Resubmissions

18-02-2025 10:22

250218-md9krszkhm 6

17-02-2025 23:11

250217-26fkqavjgk 7

17-02-2025 22:39

250217-2lcy4atqcy 6

17-02-2025 10:36

250217-mnkpdsykal 7

16-02-2025 19:11

250216-xwajhawmhz 7

16-02-2025 19:09

250216-xtsx3awkdj 6

13-02-2025 11:50

250213-nzyk3axlgp 6

08-02-2025 16:12

250208-tnshkatqgy 3

Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250207-en
  • resource tags

    arch:x64arch:x86image:win11-20250207-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-02-2025 16:02

General

  • Target

    AnyDesk.exe

  • Size

    5.1MB

  • MD5

    aee6801792d67607f228be8cec8291f9

  • SHA1

    bf6ba727ff14ca2fddf619f292d56db9d9088066

  • SHA256

    1cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499

  • SHA512

    09d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f

  • SSDEEP

    98304:G5WW6KEdJxfpDVOMdq2668yIv1//nvkYCRThGXBJdicotUgwoAo5beyjF:y3vEbxfjf4Y8yofvktkLdurH5iyR

Malware Config

Signatures

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 23 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Start PowerShell.

  • Drops file in System32 directory 17 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 18 IoCs
  • Executes dropped EXE 46 IoCs
  • Loads dropped DLL 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 27 IoCs
  • Modifies registry key 1 TTPs 11 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
      "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
        "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend
        3⤵
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3476
    • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
      "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3400
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=4208,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=3720 /prefetch:14
    1⤵
      PID:4264
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x00000000000004C8 0x00000000000004E4
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczODk1NTM0NSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNDI3OTQzMzU2MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0NjE1MzIxNzMiLz48L2FwcD48L3JlcXVlc3Q-
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:4060
    • C:\Windows\SysWOW64\wermgr.exe
      "C:\Windows\system32\wermgr.exe" "-outproc" "0" "3128" "1268" "1164" "1272" "0" "0" "0" "0" "0" "0" "0" "0"
      1⤵
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:4972
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTI2NzEzNkEtNDk4RS00RDBGLUFFNEQtRUM5RDhFMDU4NDgxfSIgdXNlcmlkPSJ7RUVDOEZCNzMtNzI0RC00NTJELUFGOTQtOUJFNjZCM0FCMzMwfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3RTYyNTUxMS03ODg1LTRBRDUtODA5Mi1CMjNFNjhGOEVGMkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSIxMzIuMC4yOTU3LjE0MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczODk1NDg2MCI-PGV2ZW50IGV2ZW50dHlwZT0iMzIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjQiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU1NzM3NjIyNzAiLz48L2FwcD48L3JlcXVlc3Q-
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:4768
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTI2NzEzNkEtNDk4RS00RDBGLUFFNEQtRUM5RDhFMDU4NDgxfSIgdXNlcmlkPSJ7RUVDOEZCNzMtNzI0RC00NTJELUFGOTQtOUJFNjZCM0FCMzMwfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBQjhENEM1OC0yQjU0LTQ1NDItOEI5Qy01ODYxODFDN0M4MTV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjQzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC45NCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIxIiByZD0iNjYxMiIgcGluZ19mcmVzaG5lc3M9Ins3MUVFRkRENy0zNTlBLTREOEQtQkNGNC04RkRCMDAzREZCREF9Ii8-PC9hcHA-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-PHBpbmcgcj0iMSIgcmQ9IjY2MTIiIHBpbmdfZnJlc2huZXNzPSJ7MkI1Qjg0NDktMDIxQS00QTc3LTlDNEUtNzMzNDNDM0Q3QjI1fSIvPjwvYXBwPjwvcmVxdWVzdD4
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:3676
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=1248,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=4180 /prefetch:14
      1⤵
        PID:556
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        1⤵
          PID:1744
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --always-read-main-dll --field-trial-handle=5660,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=5212 /prefetch:1
          1⤵
            PID:2072
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --always-read-main-dll --field-trial-handle=5148,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=5236 /prefetch:1
            1⤵
              PID:3396
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations --always-read-main-dll --field-trial-handle=5056,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=5884 /prefetch:14
              1⤵
                PID:3344
              • C:\Windows\system32\BackgroundTransferHost.exe
                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                1⤵
                • Modifies registry class
                PID:3884
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --string-annotations --always-read-main-dll --field-trial-handle=6376,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6384 /prefetch:14
                1⤵
                  PID:1848
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --always-read-main-dll --field-trial-handle=6348,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6516 /prefetch:1
                  1⤵
                    PID:1080
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --always-read-main-dll --field-trial-handle=6616,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6536 /prefetch:1
                    1⤵
                      PID:4196
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --string-annotations --always-read-main-dll --field-trial-handle=5560,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=5060 /prefetch:12
                      1⤵
                        PID:4992
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --always-read-main-dll --field-trial-handle=6188,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=4864 /prefetch:1
                        1⤵
                          PID:4828
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --string-annotations --always-read-main-dll --field-trial-handle=4180,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6756 /prefetch:14
                          1⤵
                            PID:4864
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --always-read-main-dll --field-trial-handle=6712,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6168 /prefetch:1
                            1⤵
                              PID:4264
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --string-annotations --always-read-main-dll --field-trial-handle=6980,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7256 /prefetch:14
                              1⤵
                                PID:3780
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --always-read-main-dll --field-trial-handle=7268,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6296 /prefetch:1
                                1⤵
                                  PID:4796
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --always-read-main-dll --field-trial-handle=4216,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=3936 /prefetch:1
                                  1⤵
                                    PID:3164
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=8112,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8096 /prefetch:14
                                    1⤵
                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                    • NTFS ADS
                                    PID:1152
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                    1⤵
                                      PID:2144
                                    • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                      C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                      1⤵
                                      • Drops file in Windows directory
                                      PID:5392
                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                      C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                      1⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5436
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                      1⤵
                                        PID:5500
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --always-read-main-dll --field-trial-handle=7448,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:1
                                        1⤵
                                          PID:6056
                                        • C:\Users\Admin\Downloads\DiscordSetup.exe
                                          "C:\Users\Admin\Downloads\DiscordSetup.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of WriteProcessMemory
                                          PID:3192
                                          • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                            "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of WriteProcessMemory
                                            PID:2944
                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                              "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --squirrel-install 1.0.9181
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:5928
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9181 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=32.2.7 --initial-client-data=0x488,0x53c,0x538,0x464,0x540,0x7ff6ffbc6bb0,0x7ff6ffbc6bbc,0x7ff6ffbc6bc8
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:4764
                                              • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                C:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5312
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2092,i,9776178788673847342,14658703152192610496,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:2
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5016
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --field-trial-handle=2360,i,9776178788673847342,14658703152192610496,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2268 /prefetch:11
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:200
                                              • C:\Windows\System32\reg.exe
                                                C:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f
                                                4⤵
                                                • Adds Run key to start application
                                                • Modifies registry key
                                                PID:5376
                                              • C:\Windows\System32\reg.exe
                                                C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                4⤵
                                                • Modifies registry class
                                                • Modifies registry key
                                                PID:4572
                                              • C:\Windows\System32\reg.exe
                                                C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                4⤵
                                                • Modifies registry class
                                                • Modifies registry key
                                                PID:400
                                              • C:\Windows\System32\reg.exe
                                                C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe\",-1" /f
                                                4⤵
                                                • Modifies registry class
                                                • Modifies registry key
                                                PID:5496
                                              • C:\Windows\System32\reg.exe
                                                C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe\" --url -- \"%1\"" /f
                                                4⤵
                                                • Modifies registry class
                                                • Modifies registry key
                                                PID:5432
                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                              "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --squirrel-firstrun
                                              3⤵
                                              • Drops file in Windows directory
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:5380
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9181 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=32.2.7 --initial-client-data=0x534,0x538,0x53c,0x52c,0x540,0x7ff6ffbc6bb0,0x7ff6ffbc6bbc,0x7ff6ffbc6bc8
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:2976
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2160,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:2
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1644
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --field-trial-handle=2544,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2432 /prefetch:11
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5684
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\resources\app.asar" --no-sandbox --no-zygote --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2688,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2684 /prefetch:1
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:408
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --field-trial-handle=3852,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3332 /prefetch:14
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5832
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --field-trial-handle=3972,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3964 /prefetch:14
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5564
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\resources\app.asar" --no-sandbox --no-zygote --enable-blink-features=EnumerateDevices,AudioOutputDevices --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4004,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4000 --enable-node-leakage-in-renderers /prefetch:1
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:8800
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\resources\app.asar" --no-sandbox --no-zygote --enable-blink-features=EnumerateDevices,AudioOutputDevices --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4052,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3332 --enable-node-leakage-in-renderers /prefetch:1
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Checks processor information in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                PID:8908
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\modules\discord_voice-2\discord_voice\gpu_encoder_helper.exe
                                                  "\\?\C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\modules\discord_voice-2\discord_voice\gpu_encoder_helper.exe" nvidia
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:6376
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\modules\discord_voice-2\discord_voice\gpu_encoder_helper.exe
                                                  "\\?\C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\modules\discord_voice-2\discord_voice\gpu_encoder_helper.exe" amd
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:6388
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\modules\discord_voice-2\discord_voice\gpu_encoder_helper.exe
                                                  "\\?\C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\modules\discord_voice-2\discord_voice\gpu_encoder_helper.exe" intel
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:6396
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c ""C:\Windows/System32/nvidia-smi.exe""
                                                  5⤵
                                                    PID:7324
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --field-trial-handle=4136,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4036 /prefetch:12
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:9132
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --field-trial-handle=4232,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:14
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:9144
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discordapp.com/handoff?rpc=6463&key=bf5645c7-efa4-4b33-9c1b-d2584d7faf95
                                                  4⤵
                                                    PID:5144
                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\resources\app.asar" --enable-sandbox --enable-blink-features=EnumerateDevices,AudioOutputDevices --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3840,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4300 --enable-node-leakage-in-renderers /prefetch:1
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:6508
                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAhAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2692,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3216 /prefetch:10
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5516
                                                  • C:\Windows\System32\reg.exe
                                                    C:\Windows\System32\reg.exe query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord
                                                    4⤵
                                                    • Modifies registry key
                                                    PID:7324
                                                  • C:\Windows\System32\reg.exe
                                                    C:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f
                                                    4⤵
                                                    • Adds Run key to start application
                                                    • Modifies registry key
                                                    PID:5428
                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAhAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=4372,i,13614094558405784706,15525496732531901087,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4568 /prefetch:10
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:6768
                                            • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                              "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of WriteProcessMemory
                                              PID:5592
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe"
                                                2⤵
                                                • Drops file in Windows directory
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:5436
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                  C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9181 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=32.2.7 --initial-client-data=0x540,0x544,0x548,0x538,0x54c,0x7ff6ffbc6bb0,0x7ff6ffbc6bbc,0x7ff6ffbc6bc8
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2168
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2136,i,2585178500997413038,1033266988757377818,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:2
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2508
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --field-trial-handle=2428,i,2585178500997413038,1033266988757377818,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:11
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:5428
                                                • C:\Windows\System32\reg.exe
                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                  3⤵
                                                  • Modifies registry class
                                                  • Modifies registry key
                                                  PID:4608
                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip,sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip,sentry-ipc --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\resources\app.asar" --no-sandbox --no-zygote --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2896,i,2585178500997413038,1033266988757377818,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2892 /prefetch:1
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:5412
                                                • C:\Windows\System32\reg.exe
                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                  3⤵
                                                  • Modifies registry class
                                                  • Modifies registry key
                                                  PID:2688
                                                • C:\Windows\System32\reg.exe
                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe\",-1" /f
                                                  3⤵
                                                  • Modifies registry class
                                                  • Modifies registry key
                                                  PID:3412
                                                • C:\Windows\System32\reg.exe
                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe\" --url -- \"%1\"" /f
                                                  3⤵
                                                  • Modifies registry class
                                                  • Modifies registry key
                                                  PID:2176
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=3784,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:14
                                              1⤵
                                                PID:2948
                                              • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\wt.exe
                                                "C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\wt.exe"
                                                1⤵
                                                  PID:5784
                                                  • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe
                                                    wt.exe
                                                    2⤵
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5664
                                                    • C:\Windows\system32\wsl.exe
                                                      C:\Windows\system32\wsl.exe --list
                                                      3⤵
                                                        PID:6008
                                                      • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe
                                                        "C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa40 --server 0xa3c
                                                        3⤵
                                                          PID:5840
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell.exe
                                                          3⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5432
                                                    • C:\Windows\system32\taskmgr.exe
                                                      "C:\Windows\system32\taskmgr.exe" /0
                                                      1⤵
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:3344
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --always-read-main-dll --field-trial-handle=7428,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=5860 /prefetch:1
                                                      1⤵
                                                        PID:6184
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --always-read-main-dll --field-trial-handle=8148,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6996 /prefetch:1
                                                        1⤵
                                                          PID:6448
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=7432,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6224 /prefetch:14
                                                          1⤵
                                                          • Modifies registry class
                                                          PID:8336
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=6048,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:14
                                                          1⤵
                                                            PID:6332
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --string-annotations --always-read-main-dll --field-trial-handle=6468,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6472 /prefetch:14
                                                            1⤵
                                                              PID:8564
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --always-read-main-dll --field-trial-handle=6484,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=3996 /prefetch:1
                                                              1⤵
                                                                PID:8508
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --string-annotations --always-read-main-dll --field-trial-handle=7492,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8308 /prefetch:14
                                                                1⤵
                                                                  PID:8648
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --always-read-main-dll --field-trial-handle=7132,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8020 /prefetch:1
                                                                  1⤵
                                                                    PID:8624
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --always-read-main-dll --field-trial-handle=8384,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7484 /prefetch:1
                                                                    1⤵
                                                                      PID:8392
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --always-read-main-dll --field-trial-handle=8328,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7908 /prefetch:1
                                                                      1⤵
                                                                        PID:9140
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --always-read-main-dll --field-trial-handle=8560,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8600 /prefetch:1
                                                                        1⤵
                                                                          PID:7536
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --always-read-main-dll --field-trial-handle=3932,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=5796 /prefetch:1
                                                                          1⤵
                                                                            PID:7576
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --always-read-main-dll --field-trial-handle=8764,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8760 /prefetch:1
                                                                            1⤵
                                                                              PID:6772
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --always-read-main-dll --field-trial-handle=8812,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8912 /prefetch:1
                                                                              1⤵
                                                                                PID:6804
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=66 --always-read-main-dll --field-trial-handle=9100,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9092 /prefetch:1
                                                                                1⤵
                                                                                  PID:6492
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --always-read-main-dll --field-trial-handle=5800,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6184 /prefetch:1
                                                                                  1⤵
                                                                                    PID:2992
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=7244,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9212 /prefetch:14
                                                                                    1⤵
                                                                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                    • NTFS ADS
                                                                                    PID:4916
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --always-read-main-dll --field-trial-handle=9136,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9408 /prefetch:1
                                                                                    1⤵
                                                                                      PID:5852
                                                                                    • C:\Users\Admin\Downloads\AnyDesk.exe
                                                                                      "C:\Users\Admin\Downloads\AnyDesk.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3332
                                                                                      • C:\Users\Admin\Downloads\AnyDesk.exe
                                                                                        "C:\Users\Admin\Downloads\AnyDesk.exe" --local-service
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:7172
                                                                                        • C:\Users\Admin\Downloads\AnyDesk.exe
                                                                                          "C:\Users\Admin\Downloads\AnyDesk.exe" --backend
                                                                                          3⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:9160
                                                                                      • C:\Users\Admin\Downloads\AnyDesk.exe
                                                                                        "C:\Users\Admin\Downloads\AnyDesk.exe" --local-control
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Checks processor information in registry
                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:5012
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=9660,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9612 /prefetch:14
                                                                                      1⤵
                                                                                        PID:2704
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                        1⤵
                                                                                          PID:2532
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                          1⤵
                                                                                            PID:5864
                                                                                          • C:\Windows\System32\CredentialUIBroker.exe
                                                                                            "C:\Windows\System32\CredentialUIBroker.exe" NonAppContainer -Embedding
                                                                                            1⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6076
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --always-read-main-dll --field-trial-handle=10140,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10052 /prefetch:1
                                                                                            1⤵
                                                                                              PID:3480
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --always-read-main-dll --field-trial-handle=8408,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8460 /prefetch:1
                                                                                              1⤵
                                                                                                PID:8448
                                                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:8216
                                                                                              • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6860
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1464
                                                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                    C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9181 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=32.2.7 --initial-client-data=0x520,0x524,0x528,0x518,0x52c,0x7ff6ffbc6bb0,0x7ff6ffbc6bbc,0x7ff6ffbc6bc8
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:6604
                                                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1852,i,7255738693924218868,4354936950002775896,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1840 /prefetch:2
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4872
                                                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --field-trial-handle=2480,i,7255738693924218868,4354936950002775896,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:11
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:3548
                                                                                              • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:8740
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:416
                                                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                    C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9181 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=32.2.7 --initial-client-data=0x518,0x51c,0x520,0x510,0x524,0x7ff6ffbc6bb0,0x7ff6ffbc6bbc,0x7ff6ffbc6bc8
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6492
                                                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2364,i,2885806222023990856,301540420261765606,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:2
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:8128
                                                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --field-trial-handle=2516,i,2885806222023990856,301540420261765606,262144 --disable-features=AllowAggressiveThrottlingWithWebSocket,HardwareMediaKeyHandling,IntensiveWakeUpThrottling,MediaSessionService,SpareRendererForSitePerProcess,UseEcoQoSForBackgroundProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1604 /prefetch:11
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6552
                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                1⤵
                                                                                                  PID:3904
                                                                                                • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\Update.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:8708
                                                                                                • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\Update.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1288
                                                                                                • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\wt.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Microsoft.WindowsTerminal_8wekyb3d8bbwe\wt.exe" -d "C:\Users\Admin\Desktop\."
                                                                                                  1⤵
                                                                                                    PID:7412
                                                                                                    • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe
                                                                                                      wt.exe -d "C:\Users\Admin\Desktop\."
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:7976
                                                                                                      • C:\Windows\system32\wsl.exe
                                                                                                        C:\Windows\system32\wsl.exe --list
                                                                                                        3⤵
                                                                                                          PID:2904
                                                                                                        • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe
                                                                                                          "C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa2c --server 0xa28
                                                                                                          3⤵
                                                                                                            PID:7992
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell.exe
                                                                                                            3⤵
                                                                                                              PID:7708
                                                                                                              • C:\Windows\system32\more.com
                                                                                                                "C:\Windows\system32\more.com"
                                                                                                                4⤵
                                                                                                                  PID:8524
                                                                                                              • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe
                                                                                                                "C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xb78 --server 0xb74
                                                                                                                3⤵
                                                                                                                  PID:6516
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe
                                                                                                                  3⤵
                                                                                                                    PID:8840
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "start-process powershell -verb runas"
                                                                                                                      4⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:7188
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                        5⤵
                                                                                                                          PID:2512
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "start-process powershell -verb runas"
                                                                                                                            6⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:1964
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                              7⤵
                                                                                                                                PID:4616
                                                                                                                            • C:\Windows\system32\whoami.exe
                                                                                                                              "C:\Windows\system32\whoami.exe" /priv
                                                                                                                              6⤵
                                                                                                                                PID:7220
                                                                                                                              • C:\Windows\system32\runas.exe
                                                                                                                                "C:\Windows\system32\runas.exe" /noprofile /user:domain\elevatedaccount cmd.exe
                                                                                                                                6⤵
                                                                                                                                • Access Token Manipulation: Create Process with Token
                                                                                                                                PID:8160
                                                                                                                              • C:\Windows\system32\runas.exe
                                                                                                                                "C:\Windows\system32\runas.exe" /noprofile /user:domain\elevatedaccount cmd.exe
                                                                                                                                6⤵
                                                                                                                                • Access Token Manipulation: Create Process with Token
                                                                                                                                PID:4060
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:8136
                                                                                                                                  • C:\Windows\system32\print.exe
                                                                                                                                    print
                                                                                                                                    7⤵
                                                                                                                                      PID:8680
                                                                                                                                    • C:\Windows\system32\help.exe
                                                                                                                                      help
                                                                                                                                      7⤵
                                                                                                                                        PID:7492
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --always-read-main-dll --field-trial-handle=9172,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7396 /prefetch:1
                                                                                                                            1⤵
                                                                                                                              PID:7492
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=74 --always-read-main-dll --field-trial-handle=6656,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7392 /prefetch:1
                                                                                                                              1⤵
                                                                                                                                PID:8508
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=75 --always-read-main-dll --field-trial-handle=7404,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9820 /prefetch:1
                                                                                                                                1⤵
                                                                                                                                  PID:5648
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=76 --always-read-main-dll --field-trial-handle=10168,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9876 /prefetch:1
                                                                                                                                  1⤵
                                                                                                                                    PID:6896
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --always-read-main-dll --field-trial-handle=10096,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9900 /prefetch:1
                                                                                                                                    1⤵
                                                                                                                                      PID:2508
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --string-annotations --always-read-main-dll --field-trial-handle=10216,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9936 /prefetch:14
                                                                                                                                      1⤵
                                                                                                                                        PID:8048
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=6372,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9280 /prefetch:14
                                                                                                                                        1⤵
                                                                                                                                          PID:5908
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --string-annotations --always-read-main-dll --field-trial-handle=10212,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8532 /prefetch:14
                                                                                                                                          1⤵
                                                                                                                                            PID:5172
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=81 --always-read-main-dll --field-trial-handle=8320,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8208 /prefetch:1
                                                                                                                                            1⤵
                                                                                                                                              PID:4576
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=82 --always-read-main-dll --field-trial-handle=6340,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8060 /prefetch:1
                                                                                                                                              1⤵
                                                                                                                                                PID:5884
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --string-annotations --always-read-main-dll --field-trial-handle=9864,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6444 /prefetch:14
                                                                                                                                                1⤵
                                                                                                                                                  PID:8756
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=84 --always-read-main-dll --field-trial-handle=10152,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9888 /prefetch:1
                                                                                                                                                  1⤵
                                                                                                                                                    PID:7944
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=85 --always-read-main-dll --field-trial-handle=10000,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8412 /prefetch:1
                                                                                                                                                    1⤵
                                                                                                                                                      PID:7924
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --string-annotations --always-read-main-dll --field-trial-handle=10220,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8308 /prefetch:14
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6172
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=87 --always-read-main-dll --field-trial-handle=8436,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8360 /prefetch:1
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5140
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=88 --always-read-main-dll --field-trial-handle=9840,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9248 /prefetch:1
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5780
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=89 --always-read-main-dll --field-trial-handle=7060,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7944 /prefetch:1
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4700
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=90 --always-read-main-dll --field-trial-handle=10224,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9768 /prefetch:1
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3424
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=91 --always-read-main-dll --field-trial-handle=6472,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:1
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5148
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=92 --always-read-main-dll --field-trial-handle=10144,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8952 /prefetch:1
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1604
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=93 --always-read-main-dll --field-trial-handle=5776,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9636 /prefetch:1
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:7464
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=94 --always-read-main-dll --field-trial-handle=9632,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=6452 /prefetch:1
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:6452
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=95 --always-read-main-dll --field-trial-handle=9680,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10352 /prefetch:1
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:8076
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=96 --always-read-main-dll --field-trial-handle=10364,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10436 /prefetch:1
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:8020
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=97 --always-read-main-dll --field-trial-handle=8416,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10444 /prefetch:1
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:7928
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=98 --always-read-main-dll --field-trial-handle=10336,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10696 /prefetch:1
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:7992
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=99 --always-read-main-dll --field-trial-handle=9700,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10832 /prefetch:1
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:7772
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=100 --always-read-main-dll --field-trial-handle=9524,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10956 /prefetch:1
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:7964
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=101 --always-read-main-dll --field-trial-handle=11128,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9324 /prefetch:1
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6740
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=102 --always-read-main-dll --field-trial-handle=10248,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9428 /prefetch:1
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2080
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=103 --always-read-main-dll --field-trial-handle=10808,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10800 /prefetch:1
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6400
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=104 --always-read-main-dll --field-trial-handle=10632,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9704 /prefetch:1
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3572
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=105 --always-read-main-dll --field-trial-handle=6680,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9452 /prefetch:1
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6940
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=106 --always-read-main-dll --field-trial-handle=10012,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10344 /prefetch:1
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4124
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=107 --always-read-main-dll --field-trial-handle=9572,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10172 /prefetch:1
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5868
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=108 --always-read-main-dll --field-trial-handle=8460,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10404 /prefetch:1
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:8812
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=109 --always-read-main-dll --field-trial-handle=10964,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=8432 /prefetch:1
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:7380
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=110 --always-read-main-dll --field-trial-handle=6384,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9724 /prefetch:1
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3476
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=111 --always-read-main-dll --field-trial-handle=9180,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9112 /prefetch:1
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3560
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=112 --always-read-main-dll --field-trial-handle=10952,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=11500 /prefetch:1
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6084
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=113 --always-read-main-dll --field-trial-handle=7384,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=11136 /prefetch:1
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6076
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=114 --always-read-main-dll --field-trial-handle=10388,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=7036 /prefetch:1
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5480
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=115 --always-read-main-dll --field-trial-handle=9588,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=9852 /prefetch:1
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:7252
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=116 --always-read-main-dll --field-trial-handle=12180,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=12272 /prefetch:1
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:1580
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=9892,i,18234670074971596409,8049209958272049299,262144 --variations-seed-version --mojo-platform-channel-handle=10068 /prefetch:14
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3752

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      379KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4c02277a659f788c197beb02e92e5cf8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b358afd1906ec5b51094885cfee875f9e85f6369

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b33400d5cd49e500f0e544de917b19163cbec8cd1bd8ac723c22fa5aa0922eb0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      248051c4dfc7f2e205653bc811b9f0e5b91690336b21ca4ed3611227aba82ef312152e6cc949d20f9b25cf9ca1006fd651004c0a36507b1978d95a07ed3720bd

                                                                                                                                                                                                                    • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      404KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      679f0df718d9bf7d11f675a19d2747b2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7d74e8219dab486794fae57048d417376e2c90c6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      887580ffb442d980dc2567f6dff82581daaef641f85749368e120d018635cdf7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      429cfd750c89e009d30dbdf9266a064b3f9fff5f84dcdaf0d1712cd5b9bd8cfd0a5f2c25ca2ee38d054b3f855661fde2eefea6fd1e296744d519b1ff4f75c300

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9181\modules\discord_dispatch-1\discord_dispatch\dispatch.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      660B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      09d251ae8346494b8f752233189ccac2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      575e89e458c8bd339e1a425650f199ea2e740ffc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      40d05e5c8ad3998009e372ed609eb1af1d596536a0c4e84b92face643c7cc929

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      63736ecde523c0f605f98564a3e43bb3210f303705156ed4fe83d300a62db8b946b19fc3934a9916e83cd8b866ecfe4660edfc701c99bd6092e50e4c434eea4f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app.ico

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      278KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      084f9bc0136f779f82bea88b5c38a358

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      64f210b7888e5474c3aabcb602d895d58929b451

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      dfcea1bea8a924252d507d0316d8cf38efc61cf1314e47dca3eb723f47d5fe43

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      65bccb3e1d4849b61c68716831578300b20dcaf1cbc155512edbc6d73dccbaf6e5495d4f95d089ee496f8e080057b7097a628cc104fa8eaad8da866891d9e3eb

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\00a9157508355ed913fd99541efa1609ef73bae2f4d5a5629411e1e674613aa7

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      269KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7ccc8da2cea01b54eff455c149081fed

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c1725523cf543affc6fe7b1ab9ac8caca9d726b6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      00a9157508355ed913fd99541efa1609ef73bae2f4d5a5629411e1e674613aa7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a4c8b2652d3b770acef3fd5ca82c573885763cd839710392977895660c6df143b1e31eca8bfa0f7dc2373c9c4268a850c0d404b1782e2bb247ee722ae250f825

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\280bf881193c898b2f6b30d742bb0e67e3c904832422710004ba4f9eef2c348c

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      47c677489fea30a4360ad31273d1855f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cfabbeba2a2c5416273578ea508369d313dc369b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      280bf881193c898b2f6b30d742bb0e67e3c904832422710004ba4f9eef2c348c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e884a51d6222243bde1c39e87dbdb76ddea3075a449c2ec00f82cfd4cbabca165535b181255ad3d9773be7b0718b50fccc725981b5437ee4109f36ee6b9b99f2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\381a8ee90ce0ee6a9519b5719f6d772f12b6175bc86bad87d09efbb72cb36f41

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.5MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e67ba1626c408c6fc22becc1cabfe4e8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      794bd471e8b3da667f618f233dd99c905843e694

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      381a8ee90ce0ee6a9519b5719f6d772f12b6175bc86bad87d09efbb72cb36f41

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b5575ead8f5ad1c67d0d1095c91208a4cf8321f3fea03f02fa2faae6abd5532cf662e0597f642e8a1337ff5301eb472761360a990aac03d0c7bdf4a8ed017414

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\77e14fc135ba3175259f0f32653ceff7a40b8a9cdf92a140725b917c9c760677

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      16.7MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fb505daaac604e2cf9c9f0900491d4fe

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3e6be1086b9c9ab45e1fe952c96f3a263e528531

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      77e14fc135ba3175259f0f32653ceff7a40b8a9cdf92a140725b917c9c760677

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9321d812cc756c771b47c7fd8cfde47b85a7b04171a779f6c568634d3b313490178cdfa79af16da95354698f2ac8dc22d20e087ad8c1b0f93def5a0655e3560c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\799f7bb0f930a17dfea1869e9fc396f55b8eec88ba54d68ae752c79c8b1ce7cf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      43cda49a2643d9cd6d93becf32c7da0e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      446c323e4379f3ad14ef8b8f16237a0e4cc81d6f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      799f7bb0f930a17dfea1869e9fc396f55b8eec88ba54d68ae752c79c8b1ce7cf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2b14d0309f18803eb9f1fc678cec33a838e59283e4aa8a3b78fd49d4c30ddecc3d085c60dd65562b9f4f298231c496b12c0e26e1fbde3c8869e194ced0af140b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\81ec6500a43044f6e0b724992390741db054c72139e8b66f567d019aa9d2b55c

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      52967fdcdf1f823738440202449c0439

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e45bb9cb8a987e5c18c0bd15c2e98d5a2de16b92

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      81ec6500a43044f6e0b724992390741db054c72139e8b66f567d019aa9d2b55c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      838ca1db520d19123b3ba42a6e99b243e1fa141241bfffc6e21ea8a2ffb4e058880c6d6bfccca3be0c129b56a3132b925e8d20728ca397b999b8efe323e657e0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\96f4612800d6dc2855367f62064657ce689551c01d2afdfce8cad1e8fe671f55

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      394KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2039659e98a50b09acd24573e5430040

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e3d08ae9cfbe909c689609ecdfd0ac88430a28b3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      96f4612800d6dc2855367f62064657ce689551c01d2afdfce8cad1e8fe671f55

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2548893ba4681387c4dab3bc3c5f848625bdc97d4803caf0f9dcae1ba205e3c8b2716c6b1069f02176e85b632bdb1a6ed1c83dab963d330286408d9122d4ab4e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\9b58686cbf6fd99a5792e28ea03c7cf59c749903ac8549c70353b83b85603553

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      306KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f1f48bcb6596054603f34773e74e22a9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b398def3e45e2dfd7fbf447ad9cf9beb05b6fe82

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9b58686cbf6fd99a5792e28ea03c7cf59c749903ac8549c70353b83b85603553

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a02e9c56154baef4373430068a792cf56afbdbd98ee9ed8e1bae6a77b7fccd89e5618326e3117110664b6e44821fcaeedefdc4549630553efb7b2d9ee02772ff

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\a3be535d2b864b301bf9eacef7444093fa9f53fca5c1a3ce45e8768ef998c1ba

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cb732329a597d6611a17ce9d2e45a28a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c4eca7117c2646615302376b857cdae1673b45f5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a3be535d2b864b301bf9eacef7444093fa9f53fca5c1a3ce45e8768ef998c1ba

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      319dee690fa14d33fa8bd2e3e7fed45d17ea6bafbec1de7c281131a0ebc509092bac40fbb4c1ec709f9cac48dd86d41a6035390b87b0cda58e259eb782febb44

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\a60003672a916f48b28fc79edefdf408bfcdbc756af47c86c8f18a16fae2f56e

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      522KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bec4da4259160f36f5dbce56ba411bd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c820480f12837f177a4f08599ea6dd8edc0775e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a60003672a916f48b28fc79edefdf408bfcdbc756af47c86c8f18a16fae2f56e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a92ab0322ea267aa84e9912ce40c772ec4227779812bd6a5f5d8b42f620a6abbff2060b79ba0ba35df701a67418830471a30e31de20f6d10cb5431dab9bdca9c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\d5ad8aaf0afa36a8729632ccb6eb49c44e155e5cac39883ecde7349f71e10682

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e0a94be1a281cf1dc98d82c6dc16b026

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      87869110dd7ef548a5c7a93c938ef5ad2d5d231e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d5ad8aaf0afa36a8729632ccb6eb49c44e155e5cac39883ecde7349f71e10682

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bcc7f06bcb83bdead5404358fb29b86004dd54837cce8b592b47057c5d576cbe74797957d37a4511aa8f8d8f1e901e46a6fa6adba211f909a8815cdcf5b2782e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\de85f1dca9f49f93e7ca0df0c3b4c2014d513b40dc33c346ef71cb21bd792fb3

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c2fa056dd70e0df92168a3a53104e192

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f1378159b92c5c1c13e1360965ef23acd276e48f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      de85f1dca9f49f93e7ca0df0c3b4c2014d513b40dc33c346ef71cb21bd792fb3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      469e51a3e9fba55592226684e8c2ea8e5a165688812f98c9660eec2a0b9a6277493c84075e429591f7759b99c7aeb853a307a9e6677e18d46cb4527b4bc7e18a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\fb216640f2fc4d55914a2cd1fdd4573072de887d1d0bc35a41559e7c3e2197a4

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      351KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8d617a20da1140d9de25e4cb74482176

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9a527b999556bea8afc1fc1ebdbb85e88d89c226

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fb216640f2fc4d55914a2cd1fdd4573072de887d1d0bc35a41559e7c3e2197a4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      43517c0612a33ed2d429a295b00e186c794d7cb84b4b74565841d8ace7b1a0f80904999e40765d33d1d78a3c00f420cd5554f59deb9603f8f658757c702cec0f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\download\fcb4cf9c827adf8e46b013e7df464329ed7f030d5ff72f7712220b425afe3d9e

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c4d8e101b283851ff8434e68735e742c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      888de3fa88acf69c0e8f4fbe7ba0db3538199ce0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fcb4cf9c827adf8e46b013e7df464329ed7f030d5ff72f7712220b425afe3d9e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ab360dc5a6ae5642b5b6994bc573151e8a4dcc1402ba16ddf1a931580892f13002937646bad3f8becbd71a5d150388cb8f735bf0988f72bbc22ae0c16595df02

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\installer.db

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e12260d85a1780e909460f90e381a17a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      19ea7dc5eae1878818e4948db27fd2390c6d3e07

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9a596230e293a629253325464257cc7d40691a034fa0b8d1ea3ecd9c88283e4f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6d619e5ee83ceea06f7d85226397b95ceea587f61b3c43cc551798157fb834abfee13b501109b2508376ae9ce6c73f2e5a78fa3247c8c5d458137a4c3e430212

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\installer.db

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      220KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      84c5f619b8527a9c29ce867bc49414c4

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      79ad0991578fd6286e1d80c44bc018594fb27d8e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d1a04b35e9df3a210bedd03dd4610c0cbe23a32afe69cc776040d592dfa0476c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8b85aabfb72dca78151475b79e364d9243314e67f702757e23845ae3b18e6a43dcd9cacb6d555f1055e309bd46471f0f498b963ba93d9d7e1cc420df79aa2f27

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\installer.db

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      224KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c8d31552a14ccfda4c78b9b2280d21e1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8b0ba5252b4bab5883c12cd071a9d2554bb3995b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f20339ffa5b19f0819a47fb217e5808db67d315b5df9d4a0a103d8fc4eec24a5

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ff6abda74a715300e71ea4b07584349d54e13d0df74a898b97553615a339243df33299856ec58bd0c0f9ed52b4ebedf70ef9fa840b3659f52cd0c9ecac30d5b6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\installer.db

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      228KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e9c0b5efd289724fffa84d5f1eafe623

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      322e93edd5f6e05de5232e34ea31965410a34bef

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2e84cda9ae3e3416831e710265e2ed448b68464b69d50afb4cc0082c50348ad8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9e3ea544cc45f5b7cd839d61dfe161c4e089d159dabeed3b6086ffa73fb6cd47b3d405206f04b196cc28cdb686c9295f50452e9af694c6c4496ff4d484a0ef83

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\packages\RELEASES

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      73B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e59b47962ff87b9d20483c8d37089b20

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      51a5b34d1a680914148630630c5a4e77dc6eeb17

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      eaa8e1554d8b8a148e2398b55326625fdd7d62df8c3e3f8b94c2146ea8096683

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      14a44f2e916f6eac69f019f32bbcfae7266c518878b8172e8b564acb34d6c03a26ab7cee78c3a89fcb501df9eab2b7b47665592be25787cd3e9636a7881ec942

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\packages\RELEASES

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      81B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b6e399118a8573265af2bf52b3f0dc30

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      972552df6cc92983a677dc0b6174db3d371ec0fc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9fb5d479a72a7cdac334980127d00fe1d712c455c62dd340999d71ded868b1a7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9358ea6f7a5a79734c51062512449335ca5ad149f3425394f2e9b42c1d3242b1b26d9f3a50205891e6e856631a59ebf4dbba9f3b791601970abd24c15bb6b0e2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      333c28d6fe7cc358c925c200055c68a5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      36b8b57bd1b3cc7ffa6ae7304aad9955b5ddd236

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      837b4a217d19cdd805ee28898fbe522009614404a1ff914ba624381adb1ce0bd

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db8ab0a287faf9556dc4954b4ab9adcc16c41b89e61fc5431a19c45b5dccbfb5de0e02d119f6afcda4fe04b8aef5943f815f4456783b15fbfb19cf4007007bf8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b0aevl4k.b5s.ps1

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gcapi.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      385KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1ce7d5a1566c8c449d0f6772a8c27900

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      60854185f6338e1bfc7497fd41aa44c5c00d8f85

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      73170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3510fa28846ce83b16a65aacea222280

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      055ae7b25b0242d51f388f0055e317454cff81eb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cce9e1882249dbc15d27ccf5912a8825de987589baea11dabfcf59a06a104228

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6526749c5b3bec6d601b24d23dcd0ed90974a1f582e3e4f119343dbacff6a0007b7abd4cafc37ace49b522e08d8414a39c2107685cfbfdc09f4a8b13ec9e923b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a6c66bf2db81c0283aa4550238d87489

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      705257351e1e319a13a923f6a22352d13b7c2002

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0533cab423317a2827ad67c3cd8ffedd42f89215d004550dbc1dfbc25796cba6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      038d2a24e05de1f989ad4439c2039f40de6d16b504b3132eb6c73075d606f296cdcb6b595bd31e5b004de46028f2cc3a6503c82972470bb1ede37a6d94478f0d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d46cf7607b32d215d6e85e82c8bcea36

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      84605098f3c8232298b87eefb352dcd6f617f0de

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5cc166d5ce55f5aa81d1c38c4d4d4fb1abd3b516baf66b18027e3bd13961e630

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fdb7e8ffdc7e85aa9af1effb121c8ea9fd586de7fea3ab34fba22db3ba8a5b1d059699aba4026a3a290973ddc47b6949b4a26156fef42656c4321a3e01f88bf6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      163KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3508afee6ca056cfbaa130c46b480a34

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      88846056b469737cdc6595a33f65fec95a3a3631

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      94a773cdbaa854c1f3359425ca4f733f00b241fcd3ece9aa357fcbcc7b3986ea

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cca69f154026835d1aad02e57fe49f4e37b0f6edc5159f224ef0c612280d253ed9f690e7816538cc33401140cb55a69ae97d39d637c824393919b30acd7bdf58

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5684d8fbfbfff0c36a9f6458698754f8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      57205ef55adab29831c0a1250e10a310934624b5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d3d0e06ecaa02745cc8f9ef44d144011accd646430798d6d75be14dc47509eff

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      083772c2f4aac4dea642adf52615a318bdf83c97d2a61f17660ea7cf5ced4ae8f3a688e0c96a3fbb408c1417fa1209f377a906d555f1e7e643a324e1e4d0b809

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8e2711bc20e26dcc0c11075b6d5b71e1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      387d83a8e3c2d2b6caa504e2391f9cc106286ee2

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      48c85dfc1ef1dff66cea17c10be6e7ee8c29297d6b280cb66209152fd9e08c37

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a19bdf492925a430ae2759ce1ae9fd9eac9aaf6e72eccd90d865ccf3b64bc897cbd2eb7830367e4d11c2c1378f84d5582f1c64a34fa9aa62cecb005bd667e5c4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1e5b42353602ec9a00317c2b6a486b7c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      909e4a5b90567eefbeb04511a7c4b6e64a76831e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      57c1a34a2f74be30bfc1fe2121a57b81bb4ecb26ca2c421aa18a674a83db4d0f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      55435c844fe131798610f2fe43f9145314802addf8034d8a1a15347bafe75742ea071995631e0037e3b129f146a71d64beaa4e671b23e9f7ddd60fc80d3ebd90

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      893B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e10be24cab0e42c049bd78245e67226b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      12f89c27ff2ad0a42842e30b3d51e6638ca52ecc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6e70a00ca61dde93a2a8333d4d3cb5e29851cb6c4eddc22809f614b74ee2a75d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b7472edf61eb4f57cd8e1b7bc54982b3c69f63b5fac040a286d22e141316fbbce19e4adda2697f9b29eb3096512cafb9af1066c409343d70584c6be15a6edce2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      893B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      315065a6d5152c86d913a7ea6f4d01c8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      87bae2ca41b8bb875c176b1b13fa478da0c76ea5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      27f69988559b6f1ac8932082b70b588c275f8a0f24c224d638cbe1235ed07167

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1213eb6bd59f10e2cd6fe924b0e404dbf2b55845d8c35614ea1195c33aa3339441bd7e477e8bb1933359326b29c994787a789572fe72d4eeb01a58fc1c479624

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      802B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      54247f1aeb87e98f071b7324bbe57eed

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9f6d7ee03dd93b52706c1338159d8ee9643aafb3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      edbb70872866505de1b556325a3b68435f5a5c7a8a87db7a402dc6883824266b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5043daf05d6669896785c8fa86b67dceaec5585d86cb80dcd155275536e20853a5928db96eae361028c6d9dd8a8a0b26b6e2d12b56c62ce6df4ef267f7486a67

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      863B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5c5c48c9c77db0c6b477e8ba199ebd02

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      16ba2709998e7a4f2ce2800cc384e7cce46f6589

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8d4798e3b35f7d38b3cb20fb652321a6d216ef02d7fb28488f823703d174bda0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3bde43358238fbadaddea3340353b49e82b66f240b37b0803acae23071ea59a41ad6d1cef4bb2d12ebbd7f5a08dc20e137e50ccc5118591fcef2c143c6bd5600

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      863B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2907f71e2f377f3e3e27bf3b11e73b7d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      36596ddf648ef34456c0a32671ccf45ade05a166

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      43c08912a55857cd048853b0dcfdcb3ce34fb7c341acfbf631b65a37c08f8acf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      28479eb987f84f1223079ff1a1d0e75c67e7917e0e02fcd972ed5b316adbdf643d0d39cdeeb4f401e17351f768517523113d734fd8ee9f911daee54cd75d6a80

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      863B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      80fdbfaf36e311e85539388813a887bd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f0ca4fa52ffc60d5dbf8424c484fd6e000c7418c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3fed0c986229119b4848ef1237cdc09ab64fc3ba5e3cff3201a0e19548f72723

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9971eb04138289a45d7d932f3a01efdf17599f0bb676875e4cd0616ac29242f73071bfd6bae656d6c64e5e504b754ec2e1bdbd9274f1aa8edc6476394716d60c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      884B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f7c5857c3c0eae97a7cf0527c02178c5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      89c2591c1799e5cccc90f631d38ab77a9b99f776

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      347e5662e405888cd564a00efd351139a838da1b03467782635ee74dc50bbaca

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ac5dd10edca8c8317d56acb1438336d16d7a63f698a1d3d02ae395cf5f47d30bd354b59d2b164abcbcec5c7dff4c8cd3100f77a1c325c5b47dcae6a18cf5a709

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      893B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      65f2b876b228dbb18a80cfda548c6d17

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bd9573f79a1d1d79ba5a7b32e353a8be09f1d8a2

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bcd65a42e6bbdcd74609957f8b50dc07353a29ab794fc27ebfc5b2d932a8e7c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      04d5be4e03765e3854719a22b091243bde91363ae8ec74772278c3a94282772b63a2eecd0c159239b20f4bddf5c68f5f18b70c2360783c35327e00ad46628534

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      863B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b212225f4ee74a159ea71a066af3bd83

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1659d9df03d5be558dac3261ef98ff346a75c248

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4df187847e0bb820cee31686ea002ab90ffd5e9d6cc197e50ba13d9fa759a5a4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a98ae6f72b2d8df6c24585783053459736c3b9f64ba11edab9bf1349f53d75b6bb6feff8fe15efa06c1d2c3e6c88ffaae09369a68cae82b276f5d9c397e1d1e7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      701B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      27d7db98ffc8b7e0cfb5187ff870776f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      906d6f36444ca8ab8eeed4481728844a06eb569d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fa9cc139474c76de9dcc77b1473cb6e31db14806a3e8fc03394ad105cbfa88d6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3047a984c1fee9d42cd7cb1eb2011647b2f8d40f35c7dfc0b9d578e5f69ed2a9bc0fe2ef0db47d846b6b7577217c09f2bdc9980949538aa3989a829637a5926d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      758B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      de514e1bd4cf779c9df4bc064bafb4d6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      73d21dd54420c9d3839285a46034043d06f2ea94

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      26c25b899f7cde8b9a1628e1799ba416962614fa87cd71dfb2b7a96c03d4cf98

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fee994b55ea53b3c539c56c488a77d573e47ab8588df0d204a49f008b01952a89a8b433dd7611d0b6e6a078ec4c3507924d16cead891c1869f9b7af6446ad126

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      312B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0c04ad1083dc5c7c45e3ee2cd344ae38

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f1cf190f8ca93000e56d49732e9e827e2554c46f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      758B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9b128c3ff19029bed0e2e8da7edff73f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      adb448ac46cb5844ba5ae1df6c615ec3e737516b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bc246be0144500b18b0335a2f717dc4e8c14a79f4c9870d5056e9e132c3f18dc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      746ffd349279e5199efe49b41bb2dca8d8d3a1d5003ef1bfe7fd853e51e6da860e3a7679efee50b025d39fbb54c174fecfb0c59b3064e85c57ef49a2e649b190

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      424B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      abc0a3e153712c2b166f4a26459fe4df

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      02eb30cbc9f92a8bb5fcf4db953ba63d87cc142c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9b6c216d88be409f88540f7252fbdf1cd5babd4986510d6fa5460eada75c8c67

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8a5de55f4466e563fb14e8cde52dac3bce32c3294a13ecd8b257b2bb0fd18fadc0f9af3e33e1ae16aa7a3de493dd82b6ac1c95df0fc74e03291007238af40331

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      424B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fbe745dfeb447717852fa012fbf1f343

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9b7866dfe333141442aedfb975afe9b4c1e9d880

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c947ab835605247389c6c26788d12709c51726a7398a95ac505157be9fa1e6db

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      14d474d0e5f6db207793d3a243fa70d3098ae26dbc372d0fc305387b0d03bc39d129ffa5038b67dc680f3e01f6eb03f7bf712259cba6ee2f56057567d2ee693a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      833B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      54fa229f114882ae3df46d88b962eae3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bf48d7ef00dc0e94fb1237a3afcbe39806588f2b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0673b766221c7bc3274819d57e9ae6c2464866ffe73ab6c36b8426e398100fc8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7f7181df14dec276f157d6293a7118502735d437571d0dd7c1a6aba10f39c499a63532b5764f80a24efc5cba385257a215e6812b4782f01bb37c12c99d41a8d4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      863B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9692962d32d2be1c91132efff8f650dd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d8a6af805be2f4c1980e38f3c4a102156fe05035

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9f625481ed0438159fc02f9193624966eaaafecc5cebbdf6ed9417d13529080d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      17ea425080d57d89e8cc23f672be5af5ddd742e965a871ab4ee3d077085f6232980bc4eea701feabe06cafbeb98e942edd61cb87551c1e8aa296558edc358a1c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf.new

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      758B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c2ab07cc582c27ff90e2f010320caaeb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f539392d85b0c8827337606ddb1fc1e2e1594e00

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      dfb0d2d50b60b64459cf83c7a7ca249ea22856948294ef9c88adba9b80292749

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ec06997c1311de90818fda2400815a93e4d68cacbdef6abb7c4344b0027e74b02ee1d632af185d8687747a6f7dd1f54efde008705084dadfaca060f9fa28f2a0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8f882db4e5fb93a2deec48c29ec082d3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4b1b089099a2815a70ccc1629520f8cc7c61feb6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      551aa7001880a88f8f166a9931509f075c938c0967b6f6ec43f92b9de8faad45

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f057178a88d9588efd9d48a276375cb6a170135553fe77ee1a896a9d558f9f0b755c47c171fdfd143f860b4ec6683c181461d0f429c8d35de673e6b4a3a153e7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c75fb9ca28c375b417794db58a189920

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f44535ad4a7496c983a21d468111b3b5f0506f83

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      938948010da8ed5fe4bb9d6bcf705972b2019c4c6188fb745ed778aff2d0bd23

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fe52ae8cd65b3a0b3a6456b8b7114a703aa70a11ca0f1aa35026e449d3a0e05f4d044b234c275fc7c571bb0a2be4242592ead9bc536d003e39f3a69c9a82b2e6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      dd53178dcb8e9c599ae8e7a4fe0f9356

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4051a3381c97b676f84475f5fc7ee67120a96e04

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1b05d29f6216ec9290fb01100a3937de2d392be6581ee2d36b64abcbb3643105

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      433ef2a99c78d9e8c03d9477daf14f63bc33323fede74e1f72497ffe0da896727fa245524e9399cffad4368b88fb2dea3df4e0e4bf7525650d0d4afda3a5b300

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a762b94e2c53d14911b3ee0d8324d58e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      198f235592635720b9385f47f918040456aa9c72

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      570bda2e59190a81bbf794ec2a5f4ef5382849972e83d405d0098fd1a3d8ce2b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ad17a1802cb3319da2e1575bf224ecc408dd16a2f9b805e72da89f6562951828ec24a5a57c572c783ce580fa249ad7481feddd84bc91865dcb5f0c27bf68db41

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d6b5185ef60f07d5e6a173d712f81714

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5289a85b85162328e1da8a288fee90928538aa94

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1a2053c63d30909fcb51a22e1d46cf808252f2ac2a9fbe51005853e8c1b85d44

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2e3df62951ffbb10a7aeac6d682da54edba56a6432215a3a91ad9f878e565e9299cfb33a53a32348c3b8da1c26acfd452a55d0726f55477ba9f258d94983c27a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      aef3c3f22dceb02efe196962f477606f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      71db3ed7b09eb4043bf5bfa5f15b7625b38e6a8e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cefd956d36fc2e8630e90a57654dfe1ee22fcbc6c1f373186d47b6c875f7184a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ad80e395b8e035e093941e861d64180b50282c9eaf5d11cf3ce31514053628e016d4689f817e3357c9d5be3a571cf2dec8c1b2e9ba8b083b4d86a90d0887dce3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a9e138e992c6fa55f1397a110aafdbd0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2bb0e8bbd437cb6a52d19fe4f83c912e1817b13a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fabcac37690b88017f33c651673901f64b9368a9141f3aaa7bd5945296802e16

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc0ffa596b81b114e64d2ba70065a83b86bd629407e51c2849a7f5df1b4fd12ae2be1215a6af61c27e5ac69a0e5ff9a4ba1e884b06ae72968142ccb1567ace1f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      487917591300675f7723ed8ad5504845

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      eae89c3e17961b7e27e9dbe549fd53d0b0edceaa

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      15349c43d968ee7aa0e09bdfd7d675c28449b9fcd3baa93b8ee00c3775798cb6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      518bf22004814bcc68e0ee30940acc6ea4f3c2959f312404f0f788b2003b6645737002782b38a2e7be6ebe6f21ae5b7051ab6013742291fe3fe7d4edd1bcbe0e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c291731da466e899d0f411a3e135b2fa

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0cba51cd7fd4d3c8d203d8357c19405e2b48624e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ae020887886ee6b6beb2d0298917c705abf2ab0ee2b3a37cbf1e1d540544ea10

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      edf2c261661c61f79e413c7ede2c0f76e62c0fbbcf8085757a4bd7d5447c1d26af0ee18372a8f45861f465555f303b750c270adb4f6338e04ff3f729fb67b169

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      11a60931b0366d4904ad927f6fb982a7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4d80b0d20bc93c90d4939d626c91c80be260c1a7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      52fb4335d55360545ab18cf2f2b1610381930f942c732d44fd4dca795248c9f3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3aab4e820645ee8daa99df4ca2bb676911af1873a5891a80ebf22b85a541040a795a4d76e9fe7758d2cdc4b1c43878f9c7240044f615a97266365a2eb9239546

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      24ce0806cccb2e60104b9bef0e8f0a86

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9770adf54a075e6cc92405234e6a8c8f807b2e2d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      560b5ba4967c1e93564a84ec93317cd35278e9a0e2a5d5c337aee7362cac58a3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      56f091e196017f0bef266e49fe789b09ffe0445c9be160c1878138d7077e30b83a0d5e3d663c07b9f34964652edee48f56735d8d318fa78cd02d809eb09d3be7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0816af7ad33b13f39d3230ef2ff4e087

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a4ea19dc602ec1dae84cedc55c1005887fbd181c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e2bd71e1ca7ccf901f79bcef46e4f7f4de44723ba1ac4e22888304d162a2d140

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cd43e3bcd2deb2a385e0a7832209a691801c5735b7461edd0925561da11d16d5490f66640c591504b0c6beb6e4602bb88ffcff709f173dfad79a01af4ce1ffba

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cf187292b6ccf3887416e8c2d795bd5f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      be5cb6b494d66b4cddde01838b776eda8a92afad

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      75e7890b1b82ff1557e12c598f0cc8b5e92346c5fd6b279d61c83f2b6116758b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      391178d9b46e91ae421c235e880380d889c6e667a771b5dfd5ba6db1eaf71a3d8eb79399cef27588c3390f2b5597e72a0e547c7a2be46885fc18139e293ee4c9

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9121128711c938120f051b37a506614a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ca459bf38f35d5139cdf06f0d9a6429f69b67db0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      973cf1d3191900844f55a08e7de2a4444971763e53acd4574209b5bf5f235d72

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5dbc0077bf2a45f33d96272c07920548aa0281566b2d61fb52c8f42225786f828ecb6c6591a89c923203a4f67aeb99206ba27a313be1076f76e2467244d6f6f8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      91df5278d9e41b6acfc52266a707cd78

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7e81828b70cde7354cdb10fcc492b4e90ebddfd3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0175a6341acc41e0a84044c5790e5ece35fc658116ab47161991844a323d8d79

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b9f2f6ee907086aa21c4c66f6136f586633f06947aa5ff5c4acd49b97d48a6ee9dc961fab966ff9e3be4b48f9edcac1ad1804d59a660901de40b5df34b7487ee

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2559e920327ba1883d612b382ac217cd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3ad486082fcb3ed3b3907ab5dea6fa5700ad6dec

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      568857ffdee34eb4cc561e7c6df67e2633ac7aa23ca451cd5c1e97ac7de20fdd

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a341feabe039f86d2558fa34fdb4057a34a31b7396bc8dd3d4070587c1e574bc53ea456de2b24121a0ba278d0ab462f552e70699400ca2bf914403606eaa2252

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      aee87549442c624297f11d93a2eea810

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c91e878abf1b85360aff8b3cde915e54d581cec0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      65d88542c6b61def3657b6494a91c74716a0ea9cd25575311764fa36606d8002

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9c9c8c14254a56ac8bae0a597d5b704bbb6dac6871ae41a70f55929237524f9eedc846c84805225fa79ec7925d0311a5534e486658b5074727c2545157d32823

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f096f89aaac47189dd3f45a2527f668b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9641df5a928dfabbe127f805b77b1cf853956abf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ebbd85653ff8603e09975bdd6dd17c6612a038208206b2a4869f976dcd485c72

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      80370bb62c730dde7b1a5ffa339bb41b51c1ba2b78515b5c494daa3581706b72b20bf23af53d52293f555b5f3498ff75b3a30c1e50cbe563add8464b3e9afd0e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      05e5faccf0881b9e068ae48f49313d35

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ff2d53db144555a746208cdba83546102ed06821

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      eb90bde26662a0b75e1cebe84942bc05e4b3b65b2bfa02471b12dbc2ee0efe5e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      96bd0b6a66c0dc38a05f31b5ba84b288c1001c1440081bf7b41d9fa74b32d9172000aaff0419af0b727000ff46da9c164136b5cc4d5da5b0216246769be9f197

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5e97ee3fd9507f58105fd5fdcc47ce82

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4c46b89b9f427b278c41e3adf48034506d654a5b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      dd71e18df319e138a67b931d660ff3771004dd9b48c77a87361c02dd41b09b93

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d902546e1e58f1bb671cb0750622cdaac18534455a93f0f84b91f0464578e8ec28278f7765f0ca3cc4b8b76c9367a428d0f209aac4b9e9101616409b676d2749

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c012617322b6051bb36e8d4946bedd2b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1fe774e6569ebdd11ac2f24b1ed5a508a1a3c894

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a8c43027ec6f7424ddd809a895fee0dc3497f3dd7dfa3b8bc6259b96553e7598

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      535695d1af4079845a3f1cbd524e7e9c31345b4cf88b7156c3be1479db441de3fa8b553620558e14bc01e16a26e0834feb817675c77a422d66ee5c40b074e75f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      79601b7b135db8a7feb4a8b460925c16

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ce05389bfb808bd6e05fc88b80b08c6ab1b2f7e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8748cee2088f4747cf9f94b7d9b710b033e14352e6f64f7c526de27260704b3d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e6e8fc5109f40dbdfc16517c8d5bd5fbdd0a24f85d4af0c0ebc526731407053e1e6e33c9ad9f20590980ec1e1122b329233c923a0b3b7fcc3463447523077625

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9b233f76d71aeef66c9d8fb8631e46dd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      de7c85f7beb85242d6b634bb972b5b964f724a3a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a102fd4fd7e23537cf9b442211b9335e2a2fa5bab1139b96d5386783db34b54

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0586a181fb24766e73a94684fd4511feb5253fc110a453a830ce03b8362d3ba12f39c05227d4d5eb470126c653765f1310fecc3f7367830445757c24c5456f70

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9461167d471866dc9b95d1f50db07f07

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4b8598514a0fd53601763ebc5c74521935259e3f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      093451066dfa809b503f07ec99008d5b71303dcef6733e2f29a1674e8691313a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      17dc9a1ebb0b5d1afb8ee17f6a73b3f542f11de729263aa22da3046a1159f1fb6e9667eac752a2c8888bf75c9c4a1bd857d4c5d75582d7fd2c5e73c86f85a5e9

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fe3fd517ed69cfd8998dfb9add604119

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c4eca3d69c6ddcd116934f15d049c1194a9b92e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7f423ddd6f0473b56390e0fb6a7055b64423c9ecfbd46751c942bff3265ed3e4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a648d215a116cad19e6139b8d590a5f0d75dc2594ceffcdf8341c01a61e75d7eecc1cd2c6c7e69f77fd75e3bddf9522ae8a3c9e38f2c12d0f24df028afa8d78d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ea27e854033f3425a948b2a21355334b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      df2466ecedc8dbdc7e52f4ff73b50360d9c4e7fa

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6f7a4d5f10cf9e81d414105914bbee558615226e0ee508ad5e4b723c86312479

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ea762e96fcaa6aa822e0ff94abc53bfe1ea6f72d0ce9dd590aac0b8873bd4bce8882bf119463424f97eec04cd7c72e09a789292c45709a543bbac82c22163786

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      aff922d103822a103e26b10fabda8adf

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cadcf2baf416cc4f8bac7a384cd673bc30296fdf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      81bff85df015e8a154efedd5224b1295f6b17680fd28d06e5742e2197e927dcf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0d5cedfd54a39488af676d23e91cd321d93bd32759880b09829cfe91a1de9d813af3b08a909ca733a49f9b8e2f0d5d83364c562528ed175a37467b04ad002e8e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e8998d798521fd76c1c38c35e385b9b3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      99fc3b9220f849c858a11bed74d769dc032778e3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7e1b4fd945946985d274fbd18f5bf61d7c81dbdedd3fdea4b01ac2b3374e5eac

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c6e0fd39e18430185b1f9d6914e2e6fe87ed5a6773782c2601ed35069a96e3c50123c5350c1bb123bc12f057d1b0147f30251903687885e7daddd8f8d545b046

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1b3d6ba1ae8532fd3dfd15b5d219f75a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8f9b354270f81648981469045b15e745169cac79

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2ff09a49faa8671618613f3938c32c55f2f5b669957048c23c5faf8ca53fc9e7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      87fd405971c04b97481983906749eef82edc1d824b623b2ee4f65c0b4fabe54c1a1345ba5f784edb46e35d433ae62d81b24b62747a672b5dcac11bcbb662ff9e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ffe8d0c506ad5463538479f3699be902

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a61e9ef6a8537f3694e49ecd86c0ea8083d71126

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      732800087cf8f2ab7eaab64f490f65b1042bc270f5a5b5e4c797a430ba210ee7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b4b56a8bc067b53e04a4696c2b4357c7eeac84be6f2986fbe6bd0c2cd3910393f65c23594244c2f63a0567f1212b3ec944106d7944c167850fc0702556e3c0b0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bd549b5301aa04cacfb13392970e5ae3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ed9e039c715d98b68dd153f7c754631775b0cd48

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      dc9654cd6beed7767d264ed9d616131b42da5fbf324fcedd4e56fdd7aade40e3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b55e423c8b80359d06aa0f941930835e40ff95418e6000f292d536ec4f4483cc7699c49b48635b1c3fa24f3a9a832e5b509a153ac64d3ccb8539392dc3ca1794

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf~RFe703ea5.TMP

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e28d5e64c3661065aa10f1916fc69f0a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7dcae0d5d4aa943bfbab3238db344e1131d38c09

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ec8de79ba21d4a2407bcc3f577fa7c9c76d0acc40fc4ef6dcb58d9583123104b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b647546467f950d8e3bede5949076d89f7e3ed9d8fe5f9ed97f694d5dc8273f501d4fc804e5a82339be04df6ef2c21c4667668cde8b85813b0ee29e5d22a6efc

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\16f2f0042ddbe0e8.customDestinations-ms

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      94983d8d43623085400234531a18266e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e3a38d25dd3cc260a2956c5411126ae4a9be1c76

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      39d7393503b732be25f3e8583a13bfe18477545eaf407a7b90836b9ea0c1fd0b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2486fc88ecdcd1ff0a22223b9cb8a330c11ab77719e397f18200e8a202f9ed1a0442ff07f6b381576c5301287b76a80fd66326517bc6809b3fee85883924fbe6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      25b76069f3f3569b5edfd9b00f29c920

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      16528245a00e56d48aecb58fd54b05332e352638

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d5c0c2dfbb3977880e6decf31c949ae8042c97d45cf47badcad83b0c4b7cdb41

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      866f42169cd20b47c98645b8aa19148630535321bf8aa0925f2feba8531cf351a9908d84ff7aaffcc8c2c62f7f4105fa2aa56a086df916ddcba316af2461d027

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      424005ae4c699f3f57ab16d3fd5286d9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5c17b79a0040cafd722719f82da0d390ac029b9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      33ae6a708fc4c27d6c8106746ce4b81cfcff4a7a47b93e2056f1ddf34a37d31e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3351fa23f8f3c48e1c788fd0f7e1f3306da0ac28a9fd6e8a2819ed1ec0366305758f0617a8cbaf5db44c1046352ea96b0ac1c30feae24efd67d57435cef7ab2e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ab3e078b2fb3f1bf7b4f4d3474b3becd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fc4a00c6bea8fdb1dbcdec0dfde037131f55deb9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ed959f853a661c3338e6d64d374c63e3806470a0779ce4616faa73ffc04a7db4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a6f6513c3cef1e8893370daf87c72520e31cf1e2a2276dd597b44daf870865b51c9548fc1d406932b5a023aba36a9fc35ea72e2662a286c63735b32ed1784e90

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      56f9eebe14eb194f195d15fd492be531

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8815e37b7594160bb8d10c6c3c3a14351135416

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a2db032683c11acfcdea9214dc605b52eab91993824707dcdaf4b5aee77c3948

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6b21e891a9f675e07ba8d619387a88f07dffaf6bc5e677cef633ea1baac4493ee4fcb96ee0df0f25bc31e7b57426dd7537bfcf43c71f40c8464cea2d3e94879a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\389dde75-148d-4c45-9cb3-8ab4931d102e.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      57B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      58127c59cb9e1da127904c341d15372b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Cache\Cache_Data\f_000043

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      126KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      14354d90ee982c39a5081c4b7d3bc10f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      76b1bc26b4c22580507706e5bcacd8419a476e01

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      54c46362bb168c339da1118504c0d09eeecc71ebbb8ec14aa45b06c48d064458

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bfe66eeb6d2e0786b37428b7afe4426aa4f8f51726547c025371172458a707f61a712fba2331e4238bab2a2765d62a373174a8aae6a7639511560af8459a110d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Cache\Cache_Data\f_00004c

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c89664d710753e1f20ac74ddc4bae3c8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      16e3934fd2089bca56eab45bd0626acbc8d5c517

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9765aee22745780096e445f7d350fa6983f4b7ef0df8b5c1a35cf863f736d7ee

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      88abcfe15cfda8e134f2ecdc1ca76a59cbee5f4fdaf6d0926d4bd91be74bf1d9a654b671fb73c7226f036c93d4ec4cea719c640417c8a0474e9be8f483cc8204

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5e7c0b2c44af6ad3efb3fa0ac332b698

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      371b5391bde23fcae6e49880541ef794d35a5c8c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8f1cae903399e4f365b6836e14f26dc94a5151ee4571e233c1727c66e0bb31bc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fa12ac293ec7823f462bbd2caf12ab42c01838112a1d0f182c40f37ab6328143ff2658445fd32ccf46e1d282cb4c1d74955b5e0c9cd5530e074ab37ce75d37da

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      94dac2fbd0ed770972df23967cff8147

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4fd80adbc2c990ef790fc23107c34d357229113a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      78b08d614ade4c7b0ceaa98cad8571c8c71a5ffa11d87adfc05a1e04acf5d334

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      850e9a2efee96efb626ffda7a3e41277cd46dd743e9f1a8b43c4c20027d6223bcac46e0bbf82aa961aed25bcd70d985a568768dbf36c0cab45bb654ca7139212

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      083c9c6db17b07084e8aa6a1e4132377

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5524e31fa5883fe2b019b824145c9e46ca7877a7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      102c0dbad20b2245b7225773c204bb9a2f3a5d0b3ffe9e1df9371d69e4091ba5

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1531beb6953cea312ef6ca49eb587b7dbacab08414ca39cc210eea8a3f29aa536f11ad7e60ede7141c5ee829b486fb6ac4c98bccbf312525176c822cb542199c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a5c4698656551bc02ea702ef19673f32

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4f4688847efc5d14b28250a0368a3cf454e3f6d3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d996216a470dc4f1e462958be025e3c5e2b1cdd3207bddb63e8ac78d649d2d1a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7539d952f1264d9aa33f422a6d29e85b9c16a90355b9f53aa74168beae092063043ee14c2c04e77dac2a3cb5adccec0f9316b10861b6d3c0d54180e11f8f546a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5ac8f535cfc431467016adcfa206f435

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5c4932e3f99fc3db6cb09f8b56bab66c1f932164

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      811503cae4a6f7de7321b4ed7347dc501f1daaea5e8218a46123dc4a416b4051

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      23bfdb587e16f2afc38d85a83778d9b738a5f3253e79bd532752313b44936a002f2fc76a6e41c1cc960fb72644db04ec7cbde666457c1a847ee104ebef023e85

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e267420650386fc646eb201750107e55

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      af47fa16bd13c82bd54c5f9727bed5ac87809912

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      eb98186cc96b771cf680d44de22eea1dea6cd0c680b1eb427fa9c08269813e80

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      436aabe3a1d0ed32f9c9b0585cf97d1f0224f03547dd120465962c27a01c25b98500735b921418a438016e26a930fc2087c1e5c5f02b53df444a42cff069d7b2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Crashpad\settings.dat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c173e07503570d410a6e26eb3a3658cd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dc7401c96d4ffe9fa9fb6ac007447ada9f207356

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      426a068f43acedcedbff1d7ef083a151b29bc2aa1992153a9a0e541c02dff6a2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9fa872a4dadc2db13f7dcdda6d9bea641aaed23c989f9a8bd2f31b2489ef55f8d6745db4c49ac97d48be4fc1d8b5e8ba8500c33120ed08b37190ac19ec9ca572

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\GPUCache\data_0

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\GPUCache\data_1

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      264KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\GPUCache\data_2

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\GPUCache\data_3

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Local State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      989B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a2ae67b1d02afd705767446c710d0aab

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6efa5cfd2b7e04bd4746a16d39fd35a970b4e3c9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      77c39c31cf3c90e1fd8acc6894e63c4670a633df21a795a148ad6cda3761481e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4c0468a1661d200aca76f82a885d2b1dd8881f957fe207ea9ae10666c917bc84006c4ef6bde7c8857b4120bf8eb411d4b54ad7199eed6158ad8eb7b7c5e376f1

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Local State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      989B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      38d2e82284c2cb2397f66d2376278d6c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      71f01372c6fcf9837c15a5fdef30aa00a50f74c1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9ab3ab10d49ce8a86dc80b04dfa85094ce4362f061eca7fc120cb65c0828ae7a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c0ef7dde28d41dcbbd1cfadc54be76aa4ade0d4357bc29d8167f9320b36371e7fb157f5407553e47cec505d2e3f7661facd418726ad4c00eb1cb9b5d13ca22ff

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\MediaFoundationWidevineCdm\x64\1.0.2738.0\_metadata\verified_contents.json

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3e839ba4da1ffce29a543c5756a19bdf

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d8d84ac06c3ba27ccef221c6f188042b741d2b91

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      43daa4139d3ed90f4b4635bd4d32346eb8e8528d0d5332052fcda8f7860db729

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      19b085a9cfec4d6f1b87cc6bbeeb6578f9cba014704d05c9114cfb0a33b2e7729ac67499048cb33823c884517cbbdc24aa0748a9bb65e9c67714e6116365f1ab

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\MediaFoundationWidevineCdm\x64\1.0.2738.0\manifest.fingerprint

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      66B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d30a5bbc00f7334eede0795d147b2e80

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      78f3a6995856854cad0c524884f74e182f9c3c57

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a08c1bc41de319392676c7389048d8b1c7424c4b74d2f6466bcf5732b8d86642

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dacf60e959c10a3499d55dc594454858343bf6a309f22d73bdee86b676d8d0ced10e86ac95ecd78e745e8805237121a25830301680bd12bfc7122a82a885ff4b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2c707d42bb3458797635e7bd08968490

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b9e30ff355901b12540b99a66a236471885373a8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d7f26b160315ec4200c18adf2ea79ec5186ebabb7cbbbf6d7caccdb64b8025db

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      68558822d57f9829d2d7236606504045015c13bb2299b1b62dfdabeacecbd519a40db301f0d3cb4df39742a77ad33dddf66379b8c317ec9876e83758c0a7fcae

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4d3264ed8dbd49856f2080a5052ace31

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dd730ef95926c8485639bfcb97b58f586ad6488c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      adbefc2b6da8b069d7d68f0d446e88bfa46710cb8dd62cc1b29b2e56e1c62ddb

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d9aaf3a59e1c7de349f0e4df71265de8320ab666c5a5488d41750c3d4914282cb3e4d688a20f448a7bf9740808a298b86d3625fc8735104b46d654fefd0300c3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ff293379069adc19e9df1e347ed47783

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5b4b86f6ae15f9b557c78c666627d134df6f1474

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      89d923674c498230e19bb969cd5f527e48d5def99744a342a68189c6495e21ea

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      05b59b8795c30e792aa3f8d289a57a71f67d1d501a34b5913779a83ea486f50a3cdf4652a37a70dc9c41958dd22f2efecaa770abdececca143edd0cab1fd32eb

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      55a6ff6cf510eeb7d99f7cef2a86aed5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e3e85441070126878c15f5d73fcfcb7595c9ffad

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2b021590867bf3cda7b09a04aa3a2e707bf8ed32dceb9f1b54cb67c2c9e5c860

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7f2657e6d7dbd615ba90e04e816bdbdd2ecdf5c0d45058c46a6a73668f80075c8c826049dcf528e345918c25059055f6ce412f95d84cb3f4d565129868c8f741

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0e4208be3e6f69056c455e26b86edf6c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0fc6c7858229c2dd97c9335fe0b501187a4bac18

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a9609d833df34eae2e601d956b21ad05f1c68536524249cdda0cf2478db0f33

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      37f21510fbc7b02382c8533c72b3aeae4eff0dda1c2afcb252f691607ca45fee16664f0562cd7ff3f8f736a4621ad841ae3c4f3618036ce06c86c918848c24a3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      986B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d8acb36db21b401215f46a89b796ca92

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bb1e8ec6ee10ccf46e724cfce79d314c335fc7ab

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0fde306b39e07609f6a669bbdc35be7bef0a8b194003375c7e9cf1be6dd043ae

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d935774d8f0d455d85261758e7c8176c754e0ddf141be636fe2975ddcac69240a20506c132cb989393fc66c8159e8bc8aad78bff9cd1bb86613e9326050eadf8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bbeeb31e6ae1167b869a0a17e27cf93a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3267b8f2a28963ebdf2b87f761f292accbe5d4b4

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      891d46094c1795f77f018be3efe88f8364ca28e5fe613a8e0aa3a1a112643f77

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b6b243e9d9338c095d573085efcbea731fd5ed4f7031381d2e5a508a91fa4450d5d29593733489dbb84e59247a4deb42a5c0a7d66481eddeafd4a9f5b18b27dc

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      893B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0f1dcd42ab6412b10df2d41b25421727

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4b88fba833efcd92ba91bad9e8e0ea9636f7777c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      763e76cd5a326edaaed757b4da73232aacbd1b7dc411390395bab979b1dd7433

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      889dde38e796af599f5837c91b056bb49d10efd7fb5750acd1d9fced87ff246e0d217adf0004ebe9d4ed17335f8069c24414ebab0f66129b9a039fb1c34b1ed8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      987B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      96c9c88938dc50d865c1aa1b2ae87680

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      212efeb9b1b189ca6cdfbd2b2813722e29c96e12

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cd1acad9239a8df5f5fb8b3fdf05df5aff420440f8eb0ed2cd066ba8f74cf576

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b931e1f64e6b2cf2f146e77c3a97c55fce85bdf80d245e1d4d86afbad160e5758ced08c8188857201c9289ef84ab487f8059ef54053ad2d7af338cc4328942cf

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      44a88e7c0bbffd6cc07ce85c4f3af585

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c68d2d5cbda246f71324b9aa0795aec097e17813

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      85d5ece5090e548b5fe5e3518e6670cd891abc5c68555ac6089f7b26a4b5f264

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cd2096d7351a56f7fc5397c7b21d5a921fbbd08deda1f7eea0bdc6cf2debe2440d6467ed0c513503d2902d4e7349c5ff93adc531b3dbc7c246d7c463092119a6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      355B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b02025a7d6ce1f66d2ced15f30e18cb7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      aa108799e5d373ea5cfdc06c188a319d954ce861

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a680b1e878a5b345edf04686a2e5970acd07906a0623b3859fd4a946f4a228f6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3406df8c74750b8a4fe5796ec75610ba51c7a92d5ac4dc84bcc096c6be96aa3ef71982c15d1081699af3e603e340fe2125d5b093d4d8090619d4cfeb04f42e14

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      856B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0df9fcb484112005010d66e35b4fac6a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      baea0bdf3b7b367ab37a0da938660a1785b901c2

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e7c33c8a105883e8038a38916c1598555d00e58ece63845a648cb8b273fa7653

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      beb8e73bb8f4d2c5628c6e08b5b6538798857d25cfb0d894ac5e78dd7a4f21c9c92bc77e04b8cc50d6e57f19616e54f2a014f4cce907b375749415893c5bdc1b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3ac2bd997830b9583fabcde3b764ae30

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      076b9591cd4c4df5f4c9b562ad1ae075798451bb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      724ecfa4ff588bad93830137d30cd62c2c0c492a04f1f300e89e60d319898f91

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2a5885154db9d0c3847353e209acc391c919e2e9f3d9bce39ba4da166ed1cb691fc1c5e0eb137b9cca1af2eeb9cb54332aa663502c5efb0794d82e936c996a48

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ed1a5662aad32069ae9ce93ad36b5bd6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3f65a3432a8bf82ee5e5081b3b32d02afb037553

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9a50ce31768558c2eab0e854676f51ad9d0ddcc4a29db1687b8f101ad8b4cb2b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e4f8dc010b69c1ce1a51c28cb0ef395bcdad7a49af8924fe3ffeeeab8a02f91e1c07c1500cdf1b4f05ef847551b3eb93b8a50d55491f25ef34b18ee7d7139b1c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      856B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7fe53a21a5ab90a8701b1fa1d1f6e7d4

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      783c430daa679f8b164a80a885e904fdff62065d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a4a6a41149e2afb74c83b174162b3c1ec62797a4d3fe597b8e62e2c79fea911b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4919bd7ac569e1c119882f80dfb58bad74cc821a34ab47701f0855032e880a7348bf97bd40184d96220351adf08a425d5967029fb392bc30bb9875b1d645e07a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f53366fb2a2fe5da6104c17a435126f2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7979dde29c4fed735bae4bf3b49f438b1504dadc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8befda4a5038efd1a3aa5a34627e7d1556c5b0932ca1444a92e55d5a98cdae78

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      105e9d70b85a2ae10fce4575c1cda69c47eb2d70a9ffa5202a73e426ef0cc48374782e30f0922efebfec82ffcea9795df3eabdea8b401faa366328a0d4578838

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      46639d0aef4a73124517f4d942e8c7d2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2abfb30bda75d9bc7cb22809d30cbcf3b33bec31

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      18c27c67fc087f67fdd93e6406f5a10c5a5ce54a4f3e39ac8ee21c6218242620

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ce43b69794d2892e0cb6104fe711ecc1cb5784f8d2de4b35bfe0008673e5658faeec99e84295b5a233c502b05ad4b749fa8df909a1582bc20659bce96e00989c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fdab1d34a64fa81ee24d189ae94bd958

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ca0f52cc9f147145d502ab4db5482a03c10e762d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      dd784d49365ac083a8568de8a10904318d54f4740624e0a3d5c0d68c0d209a6d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      23ee00dd44a23f6690f97c211574d9f6a234664d969309681a46c8d0e0d22b4221297e1503ca06277f678bfeaef4f79c9f6d8eef241dd7d400b2dcf1c1aa0b58

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3a80760ae0ca16dd7120a0f0836c498a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4f7480025c34427ff784aa55824dd7397c3f7e0e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      194cb2048b760db2fc0c27db99c7694d4877ba1de1329c04e630c7000dd90f4c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      55d67d473afbdeb49b004e88e8da63c9dc5501173c5f188d95fd04ba9991a8ed3f65ea2f02e7e86d867520e77715b2ea3cc003c2ef11a4244bcc121fa8c82baa

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ec1decc9edd6dd2cf2cc5f137f544519

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1c76083ed9a0e4c25d24aaf794c61303386c96f9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9a2f304abb5bac2d88ac520fd11d276c01ea31add110b198a9f6e013e274ed90

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      aea117a2a9293edb9eadf3306aa45d6eeb4f3df5e3153f1cdd540da23032a2cb2eb9e83d5711e059491e03d9b76e12497a027905d434f3936a54a1f3c7e4c9db

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8265fd1ac61f012493e2d9adf12b718b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      58751eab82286668ea3cbf95755d4005d2af3d7c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7f76ffe7d32211a1040b7e0fc9fafdfb433cd5bfb92c9fd0d05f6b2b9b211c46

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ec0fb37800c26dde031f00ad152251ee1e9b9af61e5e89310f9fb50d1a957d9f7d5f7828cd0471fbf7db9330bc3aa50678f7e5b03eb8b4f3b23f648abe44c915

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      87f01f284aa7596425083a3d67c8cb4f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a08795edc9ba03521da4216f48176fb993b417a3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f1c0989ac8252c1cdaa73f9b5595c5eb998b3627c65003da569ece7e31af48aa

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      71cf66bb4a6f5b389e0325a08a5130ecd5214f3d57be46b77ed9fe6b464ce08f23bd657b520cb4fff30ea40e3202788c57ef200d9ee79450886581a33e0dac59

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4f67154670c06c5f42f84f3d557d9ee3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0ccf52b396f21fb9cc148258f33d6e349d985b27

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      45599fc193aed4eacfe2e6ea20bf6f39aa584c0b7f6acdfe026efd2f07578b72

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5e6820ddce09c1dd42e1b337d798db1914688bd1774b5581755c8d52f7a19154836f85825367b108a547a78806d7a5ed95ceff410c5fc69addf8bb2976294d3a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0517577ae6e3dbbc5c1555741edc310f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6d557fe1782387c5722a61307d4808b64122b4ff

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8bdd1cfeca50858c85b43725d7540114ff86e25c0613e233bcd65d95fe35132b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c1ee7e16b1d3fd59e81c830a359583b7c6a0d907508fd221b609323c88cbb36e484080432d3294a805fc915d69e8d0ea9a5530fcc034b61b4603228da609830f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4af6893131e622ec6d93a2dcae504a6e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cd11316715078b31f33d65c90ea06bbc57c977dc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c97df603d39a86aa65453ad75ee045c21f2c760111c51542c8d1434f44d75525

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      374eb30edeab89cf8d8c141df3225d0f53dbd5f1c8ac83fa605ab540a124720110d5bb5d466d889b0debe8986f545ef375406c597bf025585c6c8522bd659e41

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      188B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8ece5be43c3f462b264603008bbacfa2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      876cfda84f5f69648f3ad57ca936b77176e8c64e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      45d9ca42d6eabf6ecc1fb7fad26ffdb15806ffe3a78dacef5f3d39443c2ea96f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      85619768041ffc8fc2590d9a145c4d7cfafd2183eb6b3cf774e791f996f2417190625edab6690f21c5a24d43e980a930019c544b16040936606a2376d37dc77a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      355B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bc4de288c1c630b4efde7c6fff0bae27

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e4a84f9e0da5efce113a1e01c5f5201710f74efa

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      47b048ee80303552830a411bf4e5ce82c55ef33778509d49c6987a830b83ad77

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      29ed35f1edff99ff01889d613248f06bcaff90113a7e8a974849987c2fd4d9bb6600a680e5a9fe429a2d4424b1895e3e85a1fccac519b89f4ea9ac90315dda39

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Network\TransportSecurity~RFe5e413d.TMP

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      188B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      83404f89858313f5b153455c7ce55795

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5b43913c74ca8255b3e32f837e5b063b64413942

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      362d96e9bd654c46f64a452d962d025d2fc021b597198803974f20ce7e4d6fad

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b51f50a1d83b8dcb8b9bd285e08193dc3c81e63ce7dc1f6cd9116b7abb9ab43207f8641f359bad09eeccafec3adc29bbfecb2026e4b595bbbecbe15cd42872f3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Preferences

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      201B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b1c1ef3b9bbf3231ec31e667476a8c9b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      91db111d7395e9471a256c8ef3f0462a0072ced8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83034f225c4d0b4d9c6c9b1a2e12852bda13e7e9ef8abfb1829ecd5c40c818e7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d74c5fa3d0d70ad681fa9b41d23a6fd7b4ad5b7aa4bf5352dccc9197338112383c124f75a23293342cf82495848d35ff71e02a026aff6ad2f1da6d00b8fe0fc8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Session Storage\CURRENT

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\Session Storage\MANIFEST-000001

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      41B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\component_crx_cache\neifaoindggfcjicffkgpmnlppeffabd_1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f265d47475ffd3884329d92deefae504

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      98c74386481f171b09cb9490281688392eefbfdd

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4fd27594c459fb1cd94a857be10f7d1d6216dbf202cd43e8a3fa395a268c72fc5f5c456c9cb314f2220d766af741db469c8bb106acbed419149a44a3b87619f1

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\component_crx_cache\oimompecagnajdejgnnjijobebaeigek_1.567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3db950b4014a955d2142621aaeecd826

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c2b728b05bc34b43d82379ac4ce6bdae77d27c51

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      03105dcf804e4713b6ed7c281ad0343ac6d6eb2aed57a897c6a09515a8c7f3e06b344563e224365dc9159cfd8ed3ef665d6aec18cc07aaad66eed0dc4957dde3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\logs\renderer_js.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6176d7dd6c25c3600d79dc75e0e9a3c0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      695b58fa3bffff21e0dc8a8b1cd1efc8345134cc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      233be72818a49fb619d1dce2fca374b8cb782f71e01a3e834ddb3a5eca538a4c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      90f4c96b46950c1a3edc92bdd79db31921d3c87e54630db8bf18c6d8dd0a685aca363745fa0492b661cf93c574c53f6b95557e841949437665dfadd5bbb0f7e0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\logs\renderer_js.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      565c52aabaaa4e5c31e8dd3b0dd6ea3a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c3561922f88aa4e0b494306d701daef474e2c99e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f2b38997371c754c2e1c0689495c996a5478f557d041298342ed1d868b4e58bc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      62acc32319a773dcba49b85f209af95c041c7aa46b2b18ec4155b120d9099e037e3a2cc2372277ba13c29c0654d08e3cfd8d79d159eec52cd201e67f5862df1b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\logs\renderer_js.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      979481dfa1e0340535d5a99c50cf2819

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      16f130043b1e6353269ff8d1465f067d39844350

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      de1dd9f294290edd0dd2a2c821f223446435f766139ff9318f82bca477c8ef2a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4fb5d508c70fb7287500e30d502d134bf89d302f9fb005590206fe1be70d800f625dbe258233b9d021cf329246f00d9a69117b627f04862d030b246883809044

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\discord\settings.json

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      67B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f5ae2df011fcb4585975e0818653307a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6e92dbc8b76176d1ef5c9cbd71f85eb48afaab87

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0aec82f9164c0c4fd043879548b33ea133aedcaf8410c4780c1dad6e90a86914

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0dfa785a8e6f9fdcc8f8d6a49d7ff259bc4676abf44be8a3e9d77bbac3f8113f1833c293e5104739c3d49824c7329fe58ac20a90547cb42762a1eea4ef1ca644

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\BlockDismount.pub

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      360KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a5dbc5d2d40f07b3e76a2634b731dee6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fee8b75a58fad31c729beddfc2fadd8a1555c0c5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e7a3bf09fa1b87f6bc354256509cfe97f9ff5096d34323a98ed9c58a8953cd1e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2c806743dbe0b9c6b2fe7edd3b6157c8079dacd31f0f79e353e33a60d61ca30b4992c81aecfaa6c950efe8a18274ad6b164093be077ad420d0293752dce09c7e

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\ClearInstall.ttc

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      711KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e5553d5c556ec6f6148db4b9d7c22a61

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5352d25747dd0afbb0110d19eff3f7cd51258c92

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f7e41dd16005e2f45dd068677d75a17cf4b0706efac667b6f27c2ba4a98ae605

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d8b2ddc29ac810d0115050bf35b602431e37458624024a566c6f6cdcf94db877f1d5e9ae6320fccbc6980724988b1bbe25cc5916b8085440da3a86f2938063fa

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\CompleteShow.rm

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      730KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3da3beda7f7b99473d4a74a76af64989

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      255b73c4c4c36ff9df313e665c60af7495a4781c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3edfe53fc8a94686bcab545f65c9d89ea13d5316ef0ae0f3803d8c90b9934e06

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      97394951c82197d8d8ac5eb2db674a72a3212c7b6729ec92ea15836cf919d2f46c05ab585bfbfdd949b92e560f9cb743e29044e5ec768399da2288f4f707052d

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\CompressUninstall.M2T

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0c59196745984e01ef31b7ec1853b6d9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7698aa5fb46611df201e46650c2c1c922e8d4126

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2c864a8379fad8c2a6d9130faffd6f7e655ad9668935da528a80cdae8f64094f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3aa3dbf3800a675c1d68a8f7705aafc2e1cf9cd5935ce203bca65dc8d8a133b5a1b5d4414638507f7aec80336330fd632779f00756510f3ac8b9c4b7620172fc

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\DenyConvertTo.mpg

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      613KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c68fba6d963115cd3254fee31fa5ed74

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f52cc88535e01eb427083b21f5c7eb4261b37802

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      40f59c3a2dd2c0cedda33b7b8a22f22b6bb03e42f4ced0353a30e75a01c230e5

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6dc18f4389fa98d855c6f9e35705bb3f21da9463193399480cef0ff5bfa9df79d37f48a602f7104c2600119367c47190b73ada126d936c8ea40337d29a39ede3

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\DenyRestore.xht

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      594KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c9f463579743f8b0486401d5cb919c45

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      33d6b24ed0a7bbad9caba4a66b48c89af04bbcb3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      071be0c19a405552b67db785a00447ce0eaf0dab92a4e239a6cfebc09dd7c45e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      72c7cec03c497b98429747d86d7c1502c94722761d32f838cee48c0fd27f8fc652513d3c2db228aadd46110df7059548b01e40bd256cf5499fc2e31b9930364d

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\DisableEnable.sys

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      535KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      abfcd772973c3bee68784521bee5ec0c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      94f96bacd0324b1c3e269b07d1abb1757244c085

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bc212a3275a6a19de5d0e9d7e73c948d17e22075edeb4ca00b684326d1428506

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc69385ccf64e19e28d04fc93f3329355375de226b27c741115c37fac64d2696bd8d9c966b5684015e1dff4abbbf171b73008bd067178373a2d86338f0bf60d5

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\DisconnectExpand.xltm

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      282KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      77305202d668292f8afe5bd64883429b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c55fee65af288388dbc83dea1daa1da3366da197

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d5ee222e7053e8e6854792554043ba06a023a3d56dae691d1d82309e2224aac4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2f95cd08f4400c309bae234786100c72e4477fd97a15c1843b31c0b985ff3fa4540b7d89b6ad0a7a40551a9f8bda0f3692c643994a27d1e3969de58c06534d9b

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\EnterSync.xml

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      457KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      186a8845b2d26d675899f46e9ebb737f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      24b757732afa090bc9651cf996f83c0e39988125

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      be877b3734beb1b10130b08b3385caf21e26a4a166f0499b8fd89b8aeaa5996d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9d1f8f984329fad535055ca69c554ab155a1172d0341f610b0efdec236619b1bae60146e86ec217066fd3f1aa0782aec125aa335490bceb20290990a6d6fbb8a

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\GrantOptimize.gif

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      371f0b35a84f8db54401688fc7a40db0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1a5ce8b7feea0ef410cf9202bd0d41bf3124518a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ef348d16bd6bea939249c6d11f7ae7792517cee818fe3a7d729a4af11c5075d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      829146a44c1443db3f9857081c1182fb002b8af6e2615f8ba3570bba24d676f4768e22d61faf1bd74544f86077c2accb3bfbd173b0ff0abc9e4c42ea04830465

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\GrantOut.m3u

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      652KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d0b36780b70683600024ae76c6d333d8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      875ab7b2748db67f29102981285ea2a979fb4251

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6f03c09be58184f12a048213c4dac530eeab6ff7016169ae435ef67378fa0539

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      af62b99be6bcf2a42132fd37cbb152e841adcb81d94935a2a63e892f4ffef7e29009fa4d8820af617adb13c649dace8eaef1ca72a10f75c9e39faa929a32b7ac

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\ImportRemove.wvx

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      438KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      99f07b7096a6d1f8a7e8eeaf2be90223

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3383147e31326961d266859f39901ba9b127a78c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2d8dce28570d76db893df13b99d4bf43e4adc45ede0142feb92bde8de1e4edf9

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0661d0c96c83d44e52be2a9e889a390df8e0395014567c1c3f2eec2dc7a4da784ba7f69c9af64593a132f76500cf4ba46a63c953ff2751c9d30752c88f4ca3d3

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\InitializePing.otf

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      399KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      958e8b149fe3705cf1f3a2be417be0d0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fffdd53a30669ee2292880436119c277b1349b02

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7976366fa3ba94d32079d203a21b1b04bd0ef9b85024da19c44cc989ba2c3388

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b2b170522c2aca524e81d6bda91ba5ef6a87730762baedb2ef4e363de48b5bce544c8daf32e97142b553f00e25c6b3bf65f60bc880fdd082a53e748c4ec5d9e1

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\InvokeCompress.wma

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      321KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2a5bc327deb729e8c681a457c2612ebb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      43f47411576dc67eaec018698cebb4269c9f541f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0bdef300d0b2324b8314651719659aee34e6ebd4436d96b1d291e67573edb8dc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      63af791a9d5626b77e6adad72dd40196c3822903406861a20b728da73b501384ec4138f60e45f87fc8a1246577144a9494f21b820fec2221358671d317a30435

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\InvokeConnect.svgz

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      496KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3f8dbfc2306476f6bf71765756e35b7c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6f44cf0e338edac7a4d747419c664c0ccd232fa9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      48c4dbc16714efa4d3251947656d2a6a87dc02f303f2587df0612c9550e4e0e7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      64f3a30cc57dfe2bcb8dfb17e3d40855f307310fbeee162a92b89e2c21abf3a124c12cc298c5c2f527056bcf57015de1a1e39fc28453b38712956e3751020063

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\InvokeJoin.xlt

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      691KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      73e2601d7f1e9cf59c8c5d7d6631c4bc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      217f3fa606f659019c6b5db21357c8d6c56cdb88

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f24e0bb6b37013743076653b29e9e193bddf056529804f22518e7259b4cb5702

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f95a8bc8a4019fb44224791b616d46c7c10b04b29123d3e75baf9e396af23e24e1410e6f63052c96ca54a63b9286cf75a3207e58cf554a1c39fc4c530132cfd9

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\JoinReceive.3g2

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      379KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f27e9878f872718e0d6b9859ec68e629

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      875ebde51b21c1350e5d009a60686f92168931f9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      60cf48ce804524995da82d201d0a5cfb01d3c7425d245e976b9d455036346d8c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dafdbde17167bf38b4e461ef836cb47bf0c1f20984e9ea120f02cd0b8906346d23a1e86f4f700e5ef323811f0ea1a0824f1caac498b21724973b4e7f45d24618

                                                                                                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3a4d72868e7da9567a86b365f6dba931

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1cfb0752cba66e4503f2784d209d220490f6cb1c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      93a6f4ae7753408d6f608706096ff386f13824169b01c8efd952d7efdca88b99

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2600b9270bec772446fa8d4e6f85b0b20972c12cf8949a00f80dbabf83a8d111f802fcc6b35b44befa2f0873224df4a1a5e26d63fc53e210046fbdb29a53ec0e

                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5380_1187009530\manifest.json

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1001B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2ff237adbc218a4934a8b361bcd3428e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      efad279269d9372dcf9c65b8527792e2e9e6ca7d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      25a702dd5389cc7b077c6b4e06c1fad9bdea74a9c37453388986d093c277d827

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bafd91699019ab756adf13633b825d9d9bae374ca146e8c05abc70c931d491d421268a6e6549a8d284782898bc6eb99e3017fbe3a98e09cd3dfecad19f95e542

                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5380_225156235\Google.Widevine.CDM.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      477c17b6448695110b4d227664aa3c48

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      949ff1136e0971a0176f6adea8adcc0dd6030f22

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cb190e7d1b002a3050705580dd51eba895a19eb09620bdd48d63085d5d88031e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1e267b01a78be40e7a02612b331b1d9291da8e4330dea10bf786acbc69f25e0baece45fb3bafe1f4389f420ebaa62373e4f035a45e34eada6f72c7c61d2302ed

                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5380_225156235\manifest.json

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      145B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bbc03e9c7c5944e62efc9c660b7bd2b6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      83f161e3f49b64553709994b048d9f597cde3dc6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6cce5ad8d496bc5179fa84af8afc568eeba980d8a75058c6380b64fb42298c28

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fb80f091468a299b5209acc30edaf2001d081c22c3b30aad422cbe6fea7e5fe36a67a8e000d5dd03a30c60c30391c85fa31f3931e804c351ab0a71e9a978cc0f

                                                                                                                                                                                                                    • memory/1204-305-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-181-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-221-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-193-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-289-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-354-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-351-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-10-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/1204-244-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/2944-887-0x0000000006EB0000-0x0000000006F42000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                    • memory/2944-646-0x0000000013780000-0x000000001378E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                    • memory/2944-460-0x0000000000DA0000-0x0000000000F16000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                    • memory/2944-645-0x00000000137A0000-0x00000000137D8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      224KB

                                                                                                                                                                                                                    • memory/2944-644-0x0000000013720000-0x0000000013728000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/3148-286-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3148-7-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3148-0-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3148-180-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3148-287-0x0000000000A64000-0x0000000001C9A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18.2MB

                                                                                                                                                                                                                    • memory/3148-183-0x0000000000A64000-0x0000000001C9A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18.2MB

                                                                                                                                                                                                                    • memory/3148-2-0x0000000000A64000-0x0000000001C9A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18.2MB

                                                                                                                                                                                                                    • memory/3400-222-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3400-182-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3400-12-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3400-306-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3400-352-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-185-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-398-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-353-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-377-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-246-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-220-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-350-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-288-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/3476-312-0x0000000000A60000-0x00000000021A9000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23.3MB

                                                                                                                                                                                                                    • memory/5312-666-0x0000000005A20000-0x0000000005A40000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                    • memory/5432-861-0x00000275DD580000-0x00000275DD5C6000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      280KB

                                                                                                                                                                                                                    • memory/5432-857-0x00000275C4AF0000-0x00000275C4B12000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      136KB