Analysis

  • max time kernel
    299s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2025 21:45

General

  • Target

    https://mega.nz/file/7iZT3SZA#rlTLI3DUTQjLH6YtaDMnrrYLkKooofl1ZQZXm1j-fbA

Malware Config

Signatures

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Exelastealer family
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://mega.nz/file/7iZT3SZA#rlTLI3DUTQjLH6YtaDMnrrYLkKooofl1ZQZXm1j-fbA
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffc7233cc40,0x7ffc7233cc4c,0x7ffc7233cc58
      2⤵
        PID:632
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1924 /prefetch:2
        2⤵
          PID:2124
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2164,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2176 /prefetch:3
          2⤵
            PID:2708
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2312 /prefetch:8
            2⤵
              PID:2304
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3140 /prefetch:1
              2⤵
                PID:1992
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3172 /prefetch:1
                2⤵
                  PID:1352
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4628,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4644 /prefetch:8
                  2⤵
                    PID:4632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4796,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4808 /prefetch:1
                    2⤵
                      PID:1756
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=212,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4644 /prefetch:8
                      2⤵
                        PID:3232
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5056,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4896 /prefetch:8
                        2⤵
                          PID:4656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5064,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5112 /prefetch:8
                          2⤵
                            PID:4196
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5244,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5304 /prefetch:8
                            2⤵
                              PID:4784
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5164,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5724 /prefetch:1
                              2⤵
                                PID:3892
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5868,i,2258176157894531544,17968858842957148750,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5844 /prefetch:1
                                2⤵
                                  PID:3232
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:2420
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                  1⤵
                                    PID:4972
                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTg0MjA4MjI1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                    1⤵
                                    • System Location Discovery: System Language Discovery
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:3920
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x4e4 0x4c4
                                    1⤵
                                      PID:3584
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:2624
                                      • C:\Windows\system32\OpenWith.exe
                                        C:\Windows\system32\OpenWith.exe -Embedding
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4560
                                      • C:\Windows\system32\OpenWith.exe
                                        C:\Windows\system32\OpenWith.exe -Embedding
                                        1⤵
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1192
                                      • C:\Program Files\7-Zip\7zG.exe
                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Solara\Solara\" -ad -an -ai#7zMap31626:88:7zEvent16831
                                        1⤵
                                        • Suspicious use of FindShellTrayWindow
                                        PID:1528
                                      • C:\Windows\system32\OpenWith.exe
                                        C:\Windows\system32\OpenWith.exe -Embedding
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3484
                                      • C:\Users\Admin\Downloads\Solara\Solara\Solara\BootstrapperV1.18.exe
                                        "C:\Users\Admin\Downloads\Solara\Solara\Solara\BootstrapperV1.18.exe"
                                        1⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:3476
                                        • C:\Users\Admin\AppData\Local\Temp\Exela.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Exela.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3440
                                          • C:\Users\Admin\AppData\Local\Temp\Exela.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Exela.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:628
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "ver"
                                              4⤵
                                                PID:3476
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                4⤵
                                                  PID:1928
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    5⤵
                                                    • Detects videocard installed
                                                    PID:2644
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                                                  4⤵
                                                    PID:4352
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get Manufacturer
                                                      5⤵
                                                        PID:2820
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "gdb --version"
                                                      4⤵
                                                        PID:1780
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                                        4⤵
                                                          PID:3388
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist
                                                            5⤵
                                                            • Enumerates processes with tasklist
                                                            PID:2852
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                                          4⤵
                                                            PID:5040
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path Win32_ComputerSystem get Manufacturer
                                                              5⤵
                                                                PID:4036
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                              4⤵
                                                                PID:2564
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic csproduct get uuid
                                                                  5⤵
                                                                    PID:1292
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tasklist"
                                                                  4⤵
                                                                    PID:2620
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      5⤵
                                                                        PID:1928
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        tasklist
                                                                        5⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:228
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""
                                                                      4⤵
                                                                      • Hide Artifacts: Hidden Files and Directories
                                                                      PID:4352
                                                                      • C:\Windows\system32\attrib.exe
                                                                        attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"
                                                                        5⤵
                                                                        • Views/modifies file attributes
                                                                        PID:3516
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"
                                                                      4⤵
                                                                        PID:3120
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f
                                                                          5⤵
                                                                          • Adds Run key to start application
                                                                          PID:1768
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                                                        4⤵
                                                                          PID:3152
                                                                          • C:\Windows\system32\tasklist.exe
                                                                            tasklist
                                                                            5⤵
                                                                            • Enumerates processes with tasklist
                                                                            PID:2248
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2944"
                                                                          4⤵
                                                                            PID:3008
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              5⤵
                                                                                PID:228
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /PID 2944
                                                                                5⤵
                                                                                • Kills process with taskkill
                                                                                PID:4960
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 632"
                                                                              4⤵
                                                                                PID:3800
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /F /PID 632
                                                                                  5⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5064
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2124"
                                                                                4⤵
                                                                                  PID:2204
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /F /PID 2124
                                                                                    5⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:2328
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2708"
                                                                                  4⤵
                                                                                    PID:528
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /F /PID 2708
                                                                                      5⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:968
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2304"
                                                                                    4⤵
                                                                                      PID:5076
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /F /PID 2304
                                                                                        5⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:3872
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1992"
                                                                                      4⤵
                                                                                        PID:4864
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /F /PID 1992
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4764
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1352"
                                                                                        4⤵
                                                                                          PID:4488
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /F /PID 1352
                                                                                            5⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:3180
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1756"
                                                                                          4⤵
                                                                                            PID:2632
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /PID 1756
                                                                                              5⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2476
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4196"
                                                                                            4⤵
                                                                                              PID:4920
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /PID 4196
                                                                                                5⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:2640
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3892"
                                                                                              4⤵
                                                                                                PID:3152
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /F /PID 3892
                                                                                                  5⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3012
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3232"
                                                                                                4⤵
                                                                                                  PID:2296
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /PID 3232
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:3800
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                  4⤵
                                                                                                    PID:2108
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd.exe /c chcp
                                                                                                      5⤵
                                                                                                        PID:2080
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp
                                                                                                          6⤵
                                                                                                            PID:4008
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                        4⤵
                                                                                                          PID:1684
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd.exe /c chcp
                                                                                                            5⤵
                                                                                                              PID:1352
                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                chcp
                                                                                                                6⤵
                                                                                                                  PID:3780
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                              4⤵
                                                                                                                PID:1852
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FO LIST
                                                                                                                  5⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  PID:3828
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                                                4⤵
                                                                                                                • Clipboard Data
                                                                                                                PID:1020
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe Get-Clipboard
                                                                                                                  5⤵
                                                                                                                  • Clipboard Data
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:3112
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                                                4⤵
                                                                                                                • Network Service Discovery
                                                                                                                PID:1244
                                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                                  systeminfo
                                                                                                                  5⤵
                                                                                                                  • Gathers system information
                                                                                                                  PID:3540
                                                                                                                • C:\Windows\system32\HOSTNAME.EXE
                                                                                                                  hostname
                                                                                                                  5⤵
                                                                                                                    PID:2192
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic logicaldisk get caption,description,providername
                                                                                                                    5⤵
                                                                                                                    • Collects information from the system
                                                                                                                    PID:64
                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                    net user
                                                                                                                    5⤵
                                                                                                                      PID:3148
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 user
                                                                                                                        6⤵
                                                                                                                          PID:3800
                                                                                                                      • C:\Windows\system32\query.exe
                                                                                                                        query user
                                                                                                                        5⤵
                                                                                                                          PID:4480
                                                                                                                          • C:\Windows\system32\quser.exe
                                                                                                                            "C:\Windows\system32\quser.exe"
                                                                                                                            6⤵
                                                                                                                              PID:2152
                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                            net localgroup
                                                                                                                            5⤵
                                                                                                                              PID:3956
                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                C:\Windows\system32\net1 localgroup
                                                                                                                                6⤵
                                                                                                                                  PID:3136
                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                net localgroup administrators
                                                                                                                                5⤵
                                                                                                                                  PID:3628
                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                    C:\Windows\system32\net1 localgroup administrators
                                                                                                                                    6⤵
                                                                                                                                      PID:2028
                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                    net user guest
                                                                                                                                    5⤵
                                                                                                                                      PID:3252
                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                        C:\Windows\system32\net1 user guest
                                                                                                                                        6⤵
                                                                                                                                          PID:1768
                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                        net user administrator
                                                                                                                                        5⤵
                                                                                                                                          PID:4880
                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                            C:\Windows\system32\net1 user administrator
                                                                                                                                            6⤵
                                                                                                                                              PID:3128
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic startup get caption,command
                                                                                                                                            5⤵
                                                                                                                                              PID:3484
                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                              tasklist /svc
                                                                                                                                              5⤵
                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                              PID:4384
                                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                                              ipconfig /all
                                                                                                                                              5⤵
                                                                                                                                              • Gathers network information
                                                                                                                                              PID:5088
                                                                                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                                                                                              route print
                                                                                                                                              5⤵
                                                                                                                                                PID:2424
                                                                                                                                              • C:\Windows\system32\ARP.EXE
                                                                                                                                                arp -a
                                                                                                                                                5⤵
                                                                                                                                                • Network Service Discovery
                                                                                                                                                PID:4196
                                                                                                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                netstat -ano
                                                                                                                                                5⤵
                                                                                                                                                • System Network Connections Discovery
                                                                                                                                                • Gathers network information
                                                                                                                                                PID:2028
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc query type= service state= all
                                                                                                                                                5⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:3276
                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                netsh firewall show state
                                                                                                                                                5⤵
                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                PID:5040
                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                netsh firewall show config
                                                                                                                                                5⤵
                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                PID:2852
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                                                              4⤵
                                                                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                              PID:3824
                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                netsh wlan show profiles
                                                                                                                                                5⤵
                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                PID:4020
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                              4⤵
                                                                                                                                                PID:1100
                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                  wmic csproduct get uuid
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2928
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2152
                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                      wmic csproduct get uuid
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4080
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:3852
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.20.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.20.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe" --isUpdate true
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:3428
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                1⤵
                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:1756
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc60f446f8,0x7ffc60f44708,0x7ffc60f44718
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4936
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2988
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4536
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4280
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:456
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2700
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4000
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1576
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4308 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:808
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4960
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:8
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:4896
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4332 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2928
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4612
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3424
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4656
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1304
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3680
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3212
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5948
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1740 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5956
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5792
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,15170040968313638632,6378700628274529091,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4420 /prefetch:2
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:1624
                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3128
                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4104
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\MicrosoftEdge_X64_133.0.3065.59.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:844
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Installs/modifies Browser Helper Object
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                              PID:3740
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7d8e66a68,0x7ff7d8e66a74,0x7ff7d8e66a80
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:1768
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                PID:5284
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{961A3A9A-F988-4E20-BD63-5A46280F4D0E}\EDGEMITMP_081EF.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7d8e66a68,0x7ff7d8e66a74,0x7ff7d8e66a80
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:5576
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                PID:5788
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6b7ca6a68,0x7ff6b7ca6a74,0x7ff6b7ca6a80
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:5492
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:5304
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6b7ca6a68,0x7ff6b7ca6a74,0x7ff6b7ca6a80
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:5896
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                            PID:1616
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc75c0cc40,0x7ffc75c0cc4c,0x7ffc75c0cc58
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1536
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1904 /prefetch:2
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5092
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2016,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2024 /prefetch:3
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1200
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2320,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2484 /prefetch:8
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5144
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3176 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5300
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3216 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5308
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4636,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4532 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5484
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4756,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3916 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5656
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4512,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4492 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5712
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4780,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4804 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4508,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4936 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5908
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4768,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4608 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4928,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5256 /prefetch:8
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5336
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5288,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5096 /prefetch:1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5824
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4812,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4844 /prefetch:8
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:6080
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5364,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5332 /prefetch:8
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5496
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4892,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5880
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4520,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5088 /prefetch:1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1360
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4628,i,7359530859321977543,5051428879748723380,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5080 /prefetch:8
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                PID:3664
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5420
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5692
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\MicrosoftEdge_X64_133.0.3065.59_132.0.2957.140.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\MicrosoftEdge_X64_133.0.3065.59_132.0.2957.140.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                  PID:3444
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\EDGEMITMP_69F83.tmp\setup.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\EDGEMITMP_69F83.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\MicrosoftEdge_X64_133.0.3065.59_132.0.2957.140.exe" --previous-version="132.0.2957.140" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                    PID:1244
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\EDGEMITMP_69F83.tmp\setup.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\EDGEMITMP_69F83.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\EDGEMITMP_69F83.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff795d36a68,0x7ff795d36a74,0x7ff795d36a80
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:4544
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTAzMjc3Q0EtMkRGMC00Qjk3LUIzQ0ItRjU5RkEzODM3QzY2fSIgdXNlcmlkPSJ7MTFENDU1QTYtNzFCNi00ODk5LUI5MDktNzNEN0FEOEMxRDcxfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3OEZBMzkxRS0wNDQ3LTRBOEQtODZCQy01NjM0NEY4Mjg2NzJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS40MyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjQiIGNvaG9ydD0icnJmQDAuMTUiPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iNCIgcmQ9IjY2MTYiIHBpbmdfZnJlc2huZXNzPSJ7QjFGNzNEQUYtMEYyNS00RUJCLUE2ODEtMEUyRkMwRTY3OEE0fSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjEzMy4wLjMwNjUuNTkiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iNCIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzgzNzU5MjQ4NzMzMjI4MCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTIzMzExODExMSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjMzMTE4MTExIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIwIiBlcnJvcmNvZGU9Ii0yMTQ3MDIzODM4IiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MTUzNjI3ODk3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJkbyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvZmVkNTU4MDUtMmU4NS00MWQ4LWI0ZTMtNGVmNmI1ZWJmNjNhP1AxPTE3NDAyNjA3ODUmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9UWsyeERwMlVMSEFQNWtLRmRyY2puRDEySVFHckRKVlN6dlRtN1BpSXBEMUdOTUxReEZmV0clMmJmdSUyYlN2bXozd01oWUlmVmJOaUxKb3ZKZkdGMFZWRzdnJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMCIgdG90YWw9IjAiIGRvd25sb2FkX3RpbWVfbXM9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjE1MzY0NzgzNiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvZmVkNTU4MDUtMmU4NS00MWQ4LWI0ZTMtNGVmNmI1ZWJmNjNhP1AxPTE3NDAyNjA3ODUmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9UWsyeERwMlVMSEFQNWtLRmRyY2puRDEySVFHckRKVlN6dlRtN1BpSXBEMUdOTUxReEZmV0clMmJmdSUyYlN2bXozd01oWUlmVmJOaUxKb3ZKZkdGMFZWRzdnJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTc4NjA0MDg4IiB0b3RhbD0iMTc4NjA0MDg4IiBkb3dubG9hZF90aW1lX21zPSI4NTcwNCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MTUzNzU3OTU0IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-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-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-
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                  PID:1840

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Installer\setup.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.8MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1b3e9c59f9c7a134ec630ada1eb76a39

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a7e831d392e99f3d37847dcc561dd2e017065439

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ce78ccfb0c9cdb06ea61116bc57e50690650b6b5cf37c1aebfb30c19458ee4ae

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c0e50410dc92d80ff7bc854907774fc551564e078a8d38ca6421f15cea50282c25efac4f357b52b066c4371f9b8d4900fa8122dd80ab06ecbd851c6e049f7a3e

                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{12B696F8-74C4-4634-B4A7-CF2BD5640F42}\EDGEMITMP_69F83.tmp\SETUP.EX_

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.7MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1a59a8af3c58b30ff0fe71db2196b24b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6b0e5ba36f4fc5328ec494272054a50cafa13e68

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ba25974b29a25cb7bc1f58a0990a8ce758354aa6ec5b8b8af210f2c1466ba49d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f173fe15db8d7aeef4f6fa62a41246550ccee207e6388095a5f87036362d4c95da646e1a7c68764054556e024da80b749646425076e9bfac42fb77be8f2c0355

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  054351af6a43e9e38fd8d2a552939075

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7872d0bd9effcf6be6002118b3d3f46f1b3b6fd

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  19446eac3a40416f1b2e1d0077957abbbcbfb853b1543e02fe3ff25988a49197

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  08cafdc8dbb97875c4c118dcc4ecf3980ce7cfb47ab853c506b41f4a17543c8f14d560804d73314d3abbe9889cd76cb51c1ca9bfb9e4223d7cef3c6ce95a8828

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\5993f522-c6c1-43e2-ba20-893793100d30.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003b

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  113KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6cf92e73bfd745b1589aeb20f07c422d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  af42e60ca4c094273a0f2031004ad2b82dcc0247

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5f20af71d5c4e39c2800da6fe98b9950b49beb7bdbfa6dd1276694803804a4f8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  494447d765e8e0dc827f408ba7543ae32b72868b7a4eab0d1ef31715d7545bc5608bfe0e219b8e1cfff0344d979eecff59fdd803a6f8e55b8728edca4ef44d54

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  792B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  02d0880e64a9ad2871bac16d55a72427

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ceb2a2b3341b75ef48cf1cc00d1c81f5f5c302bd

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  db4c42704c7fc2738c840ee1f3024d67a149809b45567a805828c281a4b31c53

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0b7d8de1568172006dec399953b082e1cdb2c4d09edca6194b51569b37610f499619e6c11cd1406fbc76d916fbad3193ad29276bf3feb3bbe68c09f1e4a86ae5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  576B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4f9392fd16be325bccf299873dd03802

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b5152bcfcfa73cd230dd604e55c054a7d3d45792

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a730f73249e4f6864bf4725c129428d540a04f3154db30b79fc435cb76961e76

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1e3b8bf054ce208dbb2be45443d50661f44b38e71cc804db50e0cb78824f67d010256d15605d02d3eac3b18959bf5c3edcf1a3c7de9784552016efbe70c22aa5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d2a8158f776edaeb329859a8cab226cb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b3d2d5b76b3eb9ccaf49aa4766c42b850b666c5c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3e1e0e69b90e2f15f26dae318caaa2abb2da94400a102962a3b395cf8ca7e08f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3c01a1bc878a9c6b1456b7bef5cd4d46300d3d666cbc5fadecf4e0f4f056e3e14da145d40fb89d14fec3051b90c895f6c788a19ef9ef1dff9dcf74038291de34

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\Paths\MANIFEST-000001

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  41B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  19284e5486a412349e20e24584be61c1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bbc3a174d02fed79fa7ed46f84f2aca7e4405207

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  51c16ea061118761ff45c6b7ccebdf82b4156ae250aeab7a84c15e0c99725f25

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7b7fca2a9628e1ad909076781be476f61e8a7c765ed973249a6165121effa7f2f9f56fdbbc0e30b4ec7f6a52024ed695a4a8b957f381563a41e61d3894f6960e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c8019570fb2c9934dbddb513ebfcffe6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  22ce574aad2063580a73c01fd2a157076bb66013

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  aa789ab3ad9f6e7cc81e5c48e9a30aebb77db5cc2298122ec372da23cce44a63

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  64ac7803353429cbea93a9beab6949ac94ad3d36a20fc7b105fdd857bf29b33334f134e797114f37db62ea6bc1d0309ac87f79376050596e2d5b1da21c36e2d2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  084a03cc46a40b0eee251f10dcf5c5f5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5a25c6fd1210db8308c2a1f81d716af6c8a5f91d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  afedaea783aea77f10b0743f6f311271f062170a9830bcd6eae05db9a6f65bd5

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5775e6bd67e2b770eca69210e46b0b4bb7bfe311193cd20ddfde27f11af00a2776cedc58df27f62e65960c1e4b78a13027badec751d3a895d1f566798b557dac

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  035e48acce6cdd887fb64d753a965c2d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0d407a7bc017eeb2dfb39e97b102b2fa3267f7aa

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e8445f18b7ce58e01344084be4f9c48ce08eca69af5af8bb81150f754b3cecaa

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  439d6af2adda7c880eda1ade0f15e54bf34f773152a9a5ff06369e641759564005a060a6563acbc31bf45352cb74749db271da5ea97d715100d5a2939f0cd9b0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  690B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  16935772aa06712c7f610a71f8819102

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f8b38b442bf4fb07f3f6fc6a3af8e3e310c8888b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  aed09175e8ab3b78923e51300894062ef5d774ab5ac864fba92369e93d8cb7e0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e1fcfffce681bb229319bedcc33595137b9ae93b5b1af435538fb9bb3ee55de052122c6ab3ad8586220e85bd1611804eaab6346ce39fcd316352e99425cfbf7d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  523B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f2aef9ac4e529170dda6923441ef554b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  99d336f77b128191cff0bcabf1fabd15a16d3b20

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fd8a3d1071386a6250049613060e25171821cc428e43616592733469b3138a3f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  61c733d6f68509a68c8b92b2578d91ef51920ef89441fab32d270aa864fed3c34f333a4af09afd1d838f05761b0ae8dc1ba0f0341513560b4c9c19a40d065db2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  076aa9b960954c6b81a3f480028dce0c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0d0a518be30b444667e8562009b80d1faa865422

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c1ebd4baf1c38b91ab5d402e1805610542ff269c5d0e012d3de7c99efd04dfcd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bc75e6abc676c6e02f50cf215df7818be65fa687cf9b9a738142ce68761b7d04731df38d75167fed141ef94a654c8a83999f6354497dad9226fe3be3e3a4e4ee

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d2c33ac519006405dd037c96d54afc65

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  728a7df69323a51196acb553ba199d630a673ee7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  810fc4c8269af1f145269ad838876907f6511da76dc82975dba532d92f21815e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33eafc430f29520dd09adc2392ace4b66cc1ef96de91fbf7ff8d29fdfb3a0c4aa21d5a44e0a5e99fbffce7d05894553f4bd6735a07b99ed83d1de814a01628c3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  862bcd04ef53218695c0e304d1b1fb54

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7bfa9233d8fd31c4b4dd73d03e2adfb9df5137b4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ff22892f0dd640086be8bdd1e0f568bfde28d26cc3597c7482dcbdea075c99f4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  420c235a551a78ccb72365f598c6ce0b1cc1ebae34a827428832ebfa61ff97c0d13f7b23433dd7c3ae0f9f396dcaf944f3d273b0f3f6f968a1f3ed9ab6a978c3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e7383a3462889bc908cf46cd18d81433

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d9fb6b9c53246016934aedf6190eed31d732f180

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b307aea755cd01371c851174dff2a36b33df2267ee6545705485dd8f3abf2951

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b1f7c2a5b6946702d4457a010a29bcee6f5f0d190058e578926827c309ce704cac5b11e9ab86284631d69ede4845e7cb255e58e4f69d4cb9aea28c16d5bb9501

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9ea0a53682cdd07337fbc4406c8d5d63

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  591d249d6585d7c864c3dfd5b6007ff76f4e996e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2a4be5289ef95c7a1c689e013bcb7f37cf6472f142bb29dfe98868728e6cbca1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b5372cca07c987b8c19acf5fed6b10ae031071807db3c4d86af6a6724d4515a0a3380d4655061be07178440473370068c08799afd9a7eacfea84bfa114d76e9d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8140d04754569944ba723a63b78fc2f5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  30cb8ea8b1a4993ccf84a30d5b51e503412203de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  31ebdd1ad29c77aa6177ff120e990afce765a0014525f6c4841d8fba05850c6e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b88d19a08a9a768f189b98c05bdc37a1e5e82054d5e891090f6746a245e5cc846aa573081b7b0b6619b6f0dbedbc835c70a2403badd012397b613daccbc56f78

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  58b638d29ce7aa21b0341612cde49053

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b9ecb44e66acf0a2df7fe10bea407e71941de27f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e6584b403bf600331ebec4a27f5afbe25b97e47c264cb76caa8354ba0b115d69

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  aa7e5605af53b7a1351a4c4cebc88707d5b039f3606bf6cb3e1c54edbe2d71382fe78ae030816333a027c16157c2525abbca20e9ad2d4c707c3e2db6e8143b3d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2720cd087e23c44dae1698486c8fcf06

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2267e72432c28ee87c2ac4830e9b7ccd73afbb80

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  82e64a0395b461b2aaa765ae7e6bbe7f7895a216fb88eef1b6c5b110131f7b0f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  807d7df64f0152bba858e9b777b16f1da1005ea680d74b94a094d4b00c5cd4089ee37aeb8b12df99420b9b32bbf71cb6dd17ad8b3a4b01923073a62510feb4a7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a2bfcc3dcf0d7e5114e93620430b84da

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  29eb6fc87eb49a03fc06284dc1b4c7cd18ee6b70

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8a662f3936ec930c4becb5cf12f34ebe81030c710b0fe705c40b74528e85cf75

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  086c87d8515cb9d62a7459638cf16d9f88dacbfc665f7fd72bbf66003770bce39fe0e607d6682d3f0f2745566dcd04557952522030151b5c421814712f96d0e2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fa8eb5eb5e7b5a94f46bc9c90f11ce40

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  338cda85da59a36e209861b855ae828b712d420b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9015b142450fec707550fdf3fb28a20c5db791bc0ebda11be600fcc2bd6327e9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e0efed0cf10ac36178ab5a0ef46b2f51cdb14c108e1607999ed757e82fec9137441f14a022c9166ff445021735a2bc0b37e721da6549f484117b9b8b39186bbd

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2214d3d8dbb79376ba074759391e6e87

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ab4482b7bf4805e9f0e617043c076aa1ec8887e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8b7114ef3c76fb5426d30616687937dc9ac59c45ca7b48c96d347fdebcaffc73

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  86fa1f5bc82ebf2a06f492ce4baa61d759c318cc6331191902e56e69ff9841a790fff18bd8ec484478325a340c42ae217697710f4a17cd39626a6ce4328548ee

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  27c203b9a937a5b0944450df1d4faf9f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ebfaf4a0c8d970fab77e3046b546eea46e9a9d6a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0b452f2dd4573926d071dea480aac8fab5d8fbeb6c99060ad75b587a80311487

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3d6b794e8207dc4af1b7118d1b0c961118ef86d0431b14b3cb4c3d4658a01cb26603af58f606ec9765dda4d531a53c57e22b7b0727f4f52e4138e91efa151d7d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  148830935462c845e14c3a84428722d6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ccc88529eee7be4b6ccc4339a85bf5d608a704a0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f6db92c9bc0f6db069d37f1bb0d01d2b694f43fb04c959bef12872534e790bbd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  21883a72ba922c0a642ebacd615dac26d039045730b3d913687213bb0eac501c4950c6ea4873e363419678c922c02786ff47edef4d81bf2131e57c57a7b82716

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  025f6db80b9465ca956cec6636ab580f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9635fd800b74625b66a5acb6658774f6c8f1fa9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  318bf8ac5093eb9010d83e4a760e6566c0550e24aa025d8a635abd70b2a1a8dc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  dc174d9c9f26dae4198d4ed56dcb2053da22d30a222956cb8a40a136b015faf68d6ac04d331e5500e1822d16000fe99a613d663b6986ebcae2178e542fdd1471

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ca20c3e01f6982a69b723454b9a478b6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f77cab759766d970131a3fda3d7b234c6b557172

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3fbd8a105c6e59f05c99955c7bdedea17c0fefde4136fa35368bf34076d09efb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  44b6a23e077a90aefa0482df7d2fd4579e4978d69f5dbe9f84801ad5a6f8c1d5ec3889258b2799dc2ae11417c6b676ec4d04014f51d2d718cf7762ed024a1d9c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f47badfe45ef159694a838b9673f641b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cd593f2c0fe0f9bb2032046c381e3000eb7b5831

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c168623ae1616c00265610c566973f91ae1f8c4b246cecf77e6ff02f9b5f8dff

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4c7eed23a85aa4a888ed984125d1fc54807b44f730143c4eb5f192746398dbbd633a083ead914915526d614f7db379ecf4cbe4254243ff7f155fbae33a8f66b0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  029120bc5b23d2a3d9a00ea501b4c460

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8bacd7f8445ffaabfd60999b73ee57efb5477b3c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  750f49058a24ae01e0619fbb6846a6ac532c34db89f798e21cb72f22dff9d789

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2f23b80a9379ea0e8f13998d48d6dd7b9e97c8a43dd1c667651fbab5918ff950e59e82ca0309f28592f2d31b62fe4cb74c4d0355f8a06a496705f388e18fdf05

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c9391b638d936f0b34bb408441376dee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7e46dd5d691f0bf60cf22349a2fa13748ecc461e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ea9faba765f129e13306e4bef6f5f4e6fbb43accd659fe6171bb33e60cb8a915

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  aab5d6bbfde1c8d44036157dd4616669a30f9e25004110c7ac5fa09c72341cd411022e8975b7aca534bbc7aca8bef396dea2ca429583b5d8b18b6dc5f28e4891

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  96B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  32977b2a3188cd541a8a0572522dc341

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  86751aa0f64690ad5a9e04a60f2823ae82c44ba9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ae700587347c2276042ee8dd401cb05572d4b8461182f86532f0c687385bf25a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d5380dbedbaec181c94c97dc110a726e012614deb4c7e1b233010c1e7924fe7ae0da9194cd2e7c9cc2e1b185bf6cee6229f514c29a3e537f4e83aee745e3319b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  127KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6662f33499dcc19818cce918af7c416f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ff6cc4b8bf854dc3bf21dca49423f48fb62daf1f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b417bbfb9daf8654bd41bb80d75bce15585e3d450d990975d4770698e3f585c1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  48bdd08d4cfcd88c52aafc288dd2e2f2e9d46b95125feb140962f43adf44b633d0ce1209789637e0e83b317a59134ac6f232583ba0cbeca1fd3da2d9c1ad35e5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  127KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2bcdcc53ecf4d54e08bb0823676bbacb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  98f8f0f2573bd11101bbd0ae80059bfc2d6fcbb1

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  31700587aa5b96fe89f0dc753e5014a183fd63ec329f81e07d5a0808557f1e0d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  66f1bbe47619237636ff9f4395235b292709e65d295519ce4e18a44f6c5eba639724c78948d0b371c458b40e83c176bfc762114cbba21a633fc342a99a1fc35e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  155KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ad4f531d089b2fb4efe0c8f510c23a14

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  771d5800244a3d9857f4838bcebcb69a9e2358ec

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  97b9d30f6ceea552c4090535e45fa93c1593f2d07d01db9fcb2159d906ecd5b1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  620d724bb762ce0b7bf06c083ba6d2c3bb3fdd44615cda7ddd47872dfe0e1b0e6d58e134a5ad4bd7d9a6c2d9073c70b34b94b75e0fba455c7672a49b9e6794bd

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  127KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cbd734979a47edbeacee866026b6ab5d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  343cc612f860bc31b411f4ba11bcb217b0494cb0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  746abdec428953bae26649873412d2f18ef1c577f23d4af160532434ac193091

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5c92e0fd8aa78f22d03c2c48080bd5cf801a4fdfec3108f0997e117f86cacf18f9e4efbb632ea3c5ccb2ba1526e171827529b3cf4191c3012c29cd2d1dcce288

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  249KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b49514d80f9ab7af5c7d6000e6863433

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e38880716dfff51d463a8475b85ac00305280caf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  15ffde601416fbd4159accf4f816c94f5596de9ced330e4fe7cda8d0b33fc59e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6f47033c64d82d2f8714a65d86a0717be52790444ead3227d6f1b66a90fc5186d1f68185894078dec9e76edef715ac37e136803ec487d665046d22c48ae19615

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  249KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0a5c23a28adc36a6da68bd9e43e05847

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7b3415eb5d91ce6919c9beddfbfa3cc01405bee7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d178320554ba098dc478ae784176819f2524afb255885853c7312991be2dd3fd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  23e803ca443424514b1dd2c3ba23d8bf4348307da57bae06b8636c9837e85297d9a6742f805faa0f4615b4aa04b1867953fbff87ea8c30e2a9c86326fbecc042

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e0ec3f21b66dc07b9bfb52cb077f393e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9c197dca4abbdcc5f0a5b40979c5aabc899f9a43

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  255d4d69fa0525c71e6bfffc392c8a4231b378b8036bbeeb9a698f7b23b61585

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1f4250940699de09413bc432330da95112f865611e0bbca0defce865b9cc92a700889b42be7d120afe426922b6bd83cf6d41617285ddf76354d669a9ab29cf18

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  72853fb238e0744a9a6b7fbef37229d2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2f7ac38ac0779d82d9944ea675a13e9851ad9548

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7e874a8a7eee9422a686697a35be78c46de2d53a26820a49d692d583c1c983fe

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  02b698d768511017121d9d3d2a10d2f1b4e8a0737df8bfcc422452aa7b3160014e719f1e8cd794b6a9d9da72eea2bd491a4875bf68e6bf15afbed3b30765c172

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  19a7f42782b4e728bb12731ff9a460f6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  495d51f1a8fa8b55063f307f919f3bc6d67af241

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  126eee474c67271293ded1ff06e56bab87c21c0884d22a419fb40e4bc87cacba

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  50f21223f1b013c727b26327976f74faa11ec830f6d540eee02d728d9d7b9b617e0b48b63c7b9ebf248d818e5c65bd6e4007e2352f9f59e182c4625a28b28f0f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  96B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c6e7f0ec35f1c0e16ade48eb1c2e4fde

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  005ab128c435c503b471750164859e50e670649b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0a3cca9628cc5e70e0b471a27799bb180ec520e1b39426e2e617a8e1d5f2ca9d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ca87131cdafcdd7ea3e1ac79a9a334d6e742598e014f0d42b0ca35388ac7d0065dea592bcf0757fab116f20af5793f7f7598cb7073d5fd634e6d9c669038f4c8

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  699B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fa41449fd9e56a34dcbb7ebe5817c422

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ee5825b306cada0e758c335d5659e00f82c37deb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  782f26a27bcf90813a23ba1a1f587d04188cded07f4686bd46a8ee293ec9a40f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6e84e1c8d6786e1dd6dd74e2d66fa72b3733541b0355babc960007acfbfcb43b2fb63182d17c6e880d653bd44ca4ca13c3a18417fe1492097608c0af5648d6b5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  542B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  235d63093b439732410668d2859e13f6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  974418ea15fb6855b43133a05a1ccbab4a5f6813

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1101376ec77b688906366a0f41ebb5c57c6a31bc771b0249732368913f4061a0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6695894d297508bec2e0012ec16412eebeeb863da612a8f7945e276fdaf04371f94228d57cb02164a58af6def04debfba3175abdf2f4ec399c6d9299cac5aa81

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7d8775c9691d300a7bc984ea1484febd

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ff1f96d2aec9ca25be66c3319abb4ed57b2dfd14

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  684a3ca12e8ceef962b954ddb5e1cacc99ac4ed769c9297f12b4acbe77723304

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a6320e6701689e9889235020b360a0b51b04ab739819e5c31597d512bcc08d413809092b28a0780228b6ecc1248c050fa5d60d7ce5859ac0379fc58c31477993

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dfdd647cbf26b41c5dfdbc38bb9a9694

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d72c4e243d83e967dce7023d1f9f3d427d52b16c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fe1ab00ea0a0066b3b7d2142d0d1760e1f812225edf4bc749ab31563e43cbff4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8f61d1229314b58373e51211918306acbe43f2d3c7cd1d5c40d4cfd0b2e3539c4129f3ea69ca8ea0d05af37e17a7f8cbfdc51a9221c0124f7e592459b6cd985e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d3e26eb5b8b41a6ae949702261bc74f1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cb3b68d45a9f300c33a2a342ffb8fab7d103b933

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d2db6920804261ca8950593520b4838df8961f6e14073e4a08f009ebbc29b311

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  da28d73e1b2c3e629254d5dc527eb3ba301fa0740da60fda11b28a5b42f67e81a3c808481e5b329932addc528cabc028bcae54d660eaa7682d695280ea5056f8

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9edd88955e9dbc863b643697c7601c45

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  76249e7953c0cdfcd8d93945cfad3fbe2f01d6ac

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4b2c7b2874333829b769934cecee615a1eee23ad264dd38a4eeeaed4ba9cc74e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  764a730e7254b8711ad2432b64e68bd300ee1a6a79ce06b49dd747ed59179427792f43e98413a8db8c9b263a7b6d6c2d427574e6490b777816b9eba06783ef88

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  654548659bfc86eb59f9c69855f36e89

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cd870adfaf998191a70e7123bba213a5c61c27bd

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3f27c7df5daeec3c5009b4ba4bf5de55df14d5efc5e1b581219fd028992e5d0a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ba9722d3ef37cb3571a98f286c3e6b1c367c3707f0197d3e21449e1a1c4cf59f613723915929344fe8b6463dbc761d79a4b301f4496eb819a939f268f5bf5467

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4b83f97de1c71ddd289162981334c747

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  11f58e0c687107be87633dc8c5b21113f8424710

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  746445d71eec156b22ec74f02d1f6ec8efb2961a217968a709e175e0f4640c3b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  985bcad835fae7883dd65cf182fce10bf0139d7106e297fb2eeda08ecc870930fd8080a4c7bb36276490d9ff92a7e386d06bf4db2be0db038e3595f11e15affe

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  971KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2458f330cda521460cc077238ab01b25

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  13312b4dffbdda09da2f1848cc713bbe781c5543

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  dc67b264b90e29cf5cffed4453de4567398faa7f3bf18e69e84033c5b33ab05c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8f027ebd96901f5a22aad34191244b1786dfb66843cbe05a8470d930415d85d86430267da09e7f1a69b8011b170d229e7fb25ecf0bf7d9209d7b910b2cbab48b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.20.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.9MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f227cdfd423b3cc03bb69c49babf4da3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3db5a97d9b0f2545e7ba97026af6c28512200441

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cb5d6c1ca0aa6232a2d55e14b20ac4a9945a0bd063c57d60a5ed3ae94160e3e8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b10afd03b02a928545c16fad39a6ae46b68b1e1a2477a6990803ce80008e7161fb2ebc9380ba15a1b074bb436aa34bcd6c94a922933d438b1c22489717e1e10e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Exela.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b2e9b15dcac736d8369b071a0d1e522a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4806153d01b3eb85f71fd65732749344341196f4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f055295249d55f006eb5a8d5394ab2f25afebaba2d5dacdd4e8f41a139477575

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f6738d420a97ca40435efee845147af7e2d32a37d85c7e6831bff1bde2bee6f0bbfe78eb39d65c75747066dccc2c3af2a8f8242179f8af52bb2e367318507433

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\VCRUNTIME140.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  95KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_asyncio.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  35KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  40c987a3f2048fe7be8f485abc25d690

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1adc852eed94327c859f8c26ed82dafcace789de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  38b15921f4f273731a6bc2c04ab21ca95e589d9d3b6a3b8c4833be912cc4fc11

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0f0e8a37d12ea33f145cf10435ccc31c85db76c8a5d77c41a6b2cb97be78d72a77174fcb086859026bf3a3d78dc2846fa6dd297de824b7a4fae42625138352ca

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_bz2.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  47KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  04624a02b17fcbe6cad81bef5ab3120d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6710f75cf758fe4ebf32254d1f5f522eccbf34cb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b34adf4cf08f5987f8f96dd709446c1871f0c95bd43ca1abbf01febbed286761

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8128004baf8ffada314c59d9954811932b8c59449f2484c7e48f24d4d912ed5f04e09fbdfb937b47c6677fddcca8b8d8a532dad05853c9ae42e54a687b7b28e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_ctypes.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  58KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3fe65d28fe096f64360b5440cf394032

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f784e26b333dc22678ee72d79d617d90bab10887

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  75a2487d8879fd40347c616c920bebcd24c48483bc40d3113fcf76ee52cb3897

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3b0d5c41da9a71bc41c0446b40001ce3111134d0540daefda751d2a1cf9b64c293c64104d98b2be9db8a081d754beb743f2bb0467dc3d806bd0a705b0b0d2687

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_hashlib.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  35KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ac7d085ea6017c3fa86334ee06db9742

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ba503b4af9315b1094799d890cdd23ba6db34386

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c9af2db3297d5b2d9b4afb7cea861069fd6202dc07a98f97146c991a7973a48f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2e7de5cf33c8a594004f44961e21333a85bb35a1858a3b1e4f196a127878c542d018f50c456fa463958172f41568f9ba7c58bb8ab120220c0aa25ecba82b306f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_lzma.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  85KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2e185ac31f220c582527316b7cd7d129

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3b79d955bd41d602397c90f0ac85e7629560164d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  bdf6e53fa9638b96035b039cf4ae199fbfc0181bdf68892c67d5989a4c707459

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ff49979f1795a7a617733d906cb7446298ac438d4080a5659c4bab647553a26bbb6fcdd8d6f5ee807bd0f06f98f49a504595082c3e54c5ab389354669ce62018

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_overlapped.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  31KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c765eaea2b7c3ea95c4d76e7e3367a27

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d1d3c140742784b654787f9921e2190f9e33e6fc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  899b2b0ffb86d66b21c032220da9853083988af6c2255c96fec75b1dff54acdd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e9fb6acdee0f98f8527fc7b772dad9ddf916abfbf42b32146d18fe53075103203975cfb472ca3f307e9e2d1df11388119d4de1c628987ef460f20a04db82bc35

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_socket.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  42KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5a19dc74add570332f53e568fd804d83

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  073e842ed7d61822cd0117d82ce347574080b77a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  debc54d9a077c0fa72e307e507c856f8d5605cf1c97ca2edcaed8315efebba2a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c9a014cd8f6b008c40027bcab414a29a29abc9418bc5a2a0bc0d6348cf8cfec34f9f3e24996b724714ec2f3fd59202c39582be0a466e803711b04ba5910023a5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_sqlite3.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  49KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  470553f4ae9f4c993d8a49a4bb2a3e9d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ff3ec513d949bb14890f800ad876a08a66baa826

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e813e72d4244a74940be190d3dfbae4c529cb10b8d65081b7632db55156cfc37

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  55c89c08cf6684be203f6c863388cb6a0a98ba991b7dcf51a7bcbdcecedcd17150821af98031cb388bf555a3d8057cae9e512f9a0984cc371f982f5cd9e1f9e5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\_ssl.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  62KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5945b86f49b9293f7f34223bac0ce176

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bdfa825065a4d22541f971d4b6477b81318c1618

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ebda1726944ad954f67a8460a2a5e2fce2b06a487f2d5bb37aa075478661dd0b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  88b292aa213a542d43202dd888fd3d08780f4379acdfd8ced4d07327895a715f5c0ea7edbc0837a7a593c60de2f7fa6989cda4475e41f484a4369a5fb254fd95

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\base_library.zip

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  812KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  678d03034d0a29770e881bcb5ce31720

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a55befcf5cd76ceb98719bafc0e3dfb20c0640e3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9c0e49af57460f5a550044ff40436615d848616b87cff155fcad0a7d609fd3cb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  19a6e2dc2df81ffc4f9af19df0a75cf2531ba1002dca00cd1e60bdc58ede08747dafa3778ab78781a88c93a3ece4e5a46c5676250ed624f70d8a38af2c75395f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\libcrypto-1_1.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  28fcf0c6cfa1db6cc42ae59752ab2771

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  47a3aa91bda19e9c0f25bd8d2dd311a5dac4760e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  25f60666da1e83ee23224f1ad4368beebb58597d71731945a124ed25a33b6ab3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4090d02fbe47460e6170328e0bce47536c15aa9dbc2d01e13470b911fb251993d148bb6472cc6c0d458a8258bcaab4a767362de08718b0289165f2464b043c83

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\libffi-7.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  23KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8e1d2a11b94e84eaa382d6a680d93f17

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  07750d78022d387292525a7d8385687229795cf1

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  090a90cd17b74abefddf9f82d145effe5c676e7c62cf1a59834528f512d7ee82

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  213bf92a707b14211941e5e071f1926be4b5795babc6df0d168b623ecd6cb7c7e0ae4320369c51d75c75b38ec282b5bf77f15eb94018ae74c8fd14f328b45a4e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\libssl-1_1.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  203KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  98a4c190631fc2ddd4e1180d28f12253

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cc6eb0bb9c0b7a199e283af3071c0757e9de42f6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7652f04c716f536bf8d8dd62b3b36e2ddfa4606ab9b52c9c36e95cedbf2dc0c4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b1abb3ba0e97833a58d8a8ba0f39dd7fb58644d8dc7686946723466c6fd5234ae4cb90ed1e8e5aded4243cf5c09ccde1ecb789069b92821b5c9a6dbb31b02135

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\multidict\_multidict.cp310-win_amd64.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d282e94282a608185de94e591889e067

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7d510c2c89c9bd5546cee8475e801df555e620bc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  84726536b40ff136c6d739d290d7660cd9514e787ab8cefbcbb7c3a8712b69aa

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e413f7d88dd896d387af5c3cfe3943ba794925c70ffb5f523a200c890bf9ceb6e4da74abe0b1b07d5e7818628cd9bc1f45ebc4e9d1e4316dd4ae27ea5f5450d3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\python3.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  24f4d5a96cd4110744766ea2da1b8ffa

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b12a2205d3f70f5c636418811ab2f8431247da15

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  73b0f3952be222ce676672603ae3848ee6e8e479782bd06745116712a4834c53

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bd2f27441fe5c25c30bab22c967ef32306bcea2f6be6f4a5da8bbb5b54d3d5f59da1ffcb55172d2413fe0235dd7702d734654956e142e9a0810160b8c16225f4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\python310.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  65015e7bf59f0af4f74f8462112e0ba2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a3ce5d867b3f0ad81e7dad089db814d76400493d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6f2c1c5ba0392319d41b8a4869053274cc728a05b3ee30dfc8bcf038a6c017fc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cb0929d1e92ae6a12ad823b9faf7478b02b91e187300091a123d1c0e95e7fa7def54faa1fc2daacf4161e3922429ba8f711ae3220b01d3395fff8a7c28f96e6a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\select.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  25KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e0a855db8474495ce9238979c039f478

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6b3a59fe7182edd163e59eb531ec4ac517460484

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0bc51424b93dc18be35e389ad606652aec68572ff08ebfd516f5f42928ddfb55

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8e0f1e4d9bd58c7cc3cc2481d508adfa444f81c195b1250a0276309f94487afba5caea8705e53276705f6c026d8fa1fca5bdb00cc445b13ca8f8f49c8836c81c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\sqlite3.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  622KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6663e140c48c1bd8e46bf7e9610fcca3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3e578a189da2e0350f742b8516bcc72dd5c60769

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  01f9bde5bd9d624be23a99df4294c95103c0991b8721911f49b13ad404ecd053

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  368043480e3348f16cbb578b348dfde3bfa5f51a5a522456f5b45ba98069832448895e3a9e40e0edcb99a5c04aaadcff335bb1ac5316d3d6dd0d3ed8967b3fcf

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\ucrtbase.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  992KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\unicodedata.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  289KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4021bb6237c14966298289f40c9a40b2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cca509bb914b0f1a0ffca3b5b754946424c1d3dd

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1c09244a4c7e61fe05d4633f4cb1525f3dd8e550953fc823e9f996c57c838cb0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  23cfc1430ae0d4c662154d6f1d35d7b46914fd79ad5ce065c0c5fe2ff36233c54c9ae38dcf2075daa6e46da03f935b25335cc17b2289178c2fd1c0250601b8b3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\yarl\_helpers_c.cp310-win_amd64.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  28KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b118332c9151df3f6a05934059818d0e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fca30160da127d699deb3defee4ae273e671dabb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b4fca2a006995225fac3920bb9b47dc61d7cecc492ba56e9c1874c4afcc56d36

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5d02884098d76e4e52e9da914ffc0eb5b85af3339a3327fd3522723a891bea5cc1879231bac432039534c224661a311204b4393a5b8ffab60dd6765a56babf3f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34402\yarl\_quoting_c.cp310-win_amd64.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  41KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f7acf7f14cd0f881049e774ce5c1d592

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  74161470234d4ab292ad078ff85d1280b9fde28c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  00e10fe98aa2350477157fd11f11d28cdaeb85c28c34c9ff877f28ca5a176960

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4b83807de580bc3e1b2c0b715bf4f2ecac45e0f024bbe04f4fbe8e9c95d6b1baa699469832c500bee778eda2226616addec113cd6fa8cf23f100a9b02fd270ba

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vq2o5lum.evx.ps1

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Solara.zip

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.7MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d59097a6119751d315a7482761d31c96

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  74df79fad98dfcd9e140aed2db8370b5f489ceae

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7188b8dab4a076febe33e04201a02daed9714fb4f4adc892921604fafc861e48

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e155411451a35251ccc54352cc0e680b8a38d56c2bcd39958c4e1bddb448fcfd8cbf5d86a53d16c4109fc0f24b689f97540045b7cf8900bb9f20d16d4ea4577f

                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Solara\Solara\Solara\BootstrapperV1.18.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11.2MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7b7c9af10f65f91d0dfa704b47df1ab3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  56001ae93e167310c4c93e626599b2189717ab46

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  06ec992467d151d23b2574124b6e7955087c3f32a684627acb8d505938bd1220

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1280660abf697fd92610224cd09b3b0db6539acea64bc715dc2605fb17a2be706c4595183744d4cb5b5781cb5aef7d5a2ad89a5bfdceb67f27b89921cd367582

                                                                                                                                                                                                                                • memory/628-520-0x00007FFC5AD10000-0x00007FFC5AD21000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                • memory/628-501-0x00007FFC632D0000-0x00007FFC632E4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/628-451-0x00007FFC5B100000-0x00007FFC5B566000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.4MB

                                                                                                                                                                                                                                • memory/628-615-0x00007FFC799B0000-0x00007FFC799BD000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/628-614-0x00007FFC5C140000-0x00007FFC5C157000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  92KB

                                                                                                                                                                                                                                • memory/628-540-0x00007FFC5BF10000-0x00007FFC5C028000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                • memory/628-632-0x00007FFC5AD10000-0x00007FFC5AD21000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                • memory/628-526-0x00007FFC5ACB0000-0x00007FFC5ACE8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  224KB

                                                                                                                                                                                                                                • memory/628-461-0x00007FFC75A10000-0x00007FFC75A1F000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  60KB

                                                                                                                                                                                                                                • memory/628-525-0x00007FFC57D10000-0x00007FFC584AA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7.6MB

                                                                                                                                                                                                                                • memory/628-669-0x00007FFC635C0000-0x00007FFC635D4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/628-684-0x00007FFC5AD30000-0x00007FFC5AD79000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  292KB

                                                                                                                                                                                                                                • memory/628-681-0x00007FFC57D10000-0x00007FFC584AA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7.6MB

                                                                                                                                                                                                                                • memory/628-683-0x00007FFC799B0000-0x00007FFC799BD000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/628-682-0x00007FFC5ACB0000-0x00007FFC5ACE8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  224KB

                                                                                                                                                                                                                                • memory/628-678-0x00007FFC5AD30000-0x00007FFC5AD79000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  292KB

                                                                                                                                                                                                                                • memory/628-677-0x00007FFC5BEC0000-0x00007FFC5BED9000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/628-676-0x00007FFC5C140000-0x00007FFC5C157000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  92KB

                                                                                                                                                                                                                                • memory/628-675-0x00007FFC5BEE0000-0x00007FFC5BF02000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                • memory/628-674-0x00007FFC5C160000-0x00007FFC5C177000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  92KB

                                                                                                                                                                                                                                • memory/628-670-0x00007FFC728B0000-0x00007FFC728C0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/628-664-0x00007FFC635E0000-0x00007FFC635FF000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                                • memory/628-657-0x00007FFC5B100000-0x00007FFC5B566000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.4MB

                                                                                                                                                                                                                                • memory/628-665-0x00007FFC5C1A0000-0x00007FFC5C31D000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/628-658-0x00007FFC71AF0000-0x00007FFC71B14000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                • memory/628-523-0x00007FFC635C0000-0x00007FFC635D4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/628-460-0x00007FFC71AF0000-0x00007FFC71B14000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                • memory/628-465-0x00007FFC721F0000-0x00007FFC72209000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/628-467-0x00007FFC729C0000-0x00007FFC729CD000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/628-470-0x00007FFC688B0000-0x00007FFC688C8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                • memory/628-473-0x00007FFC68880000-0x00007FFC688AC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  176KB

                                                                                                                                                                                                                                • memory/628-477-0x00007FFC635E0000-0x00007FFC635FF000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                                • memory/628-479-0x00007FFC5C1A0000-0x00007FFC5C31D000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/628-484-0x00007FFC632F0000-0x00007FFC6331E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                • memory/628-489-0x00007FFC5C030000-0x00007FFC5C0E8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  736KB

                                                                                                                                                                                                                                • memory/628-490-0x00007FFC71AF0000-0x00007FFC71B14000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                • memory/628-488-0x00007FFC5AD80000-0x00007FFC5B0F5000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.5MB

                                                                                                                                                                                                                                • memory/628-487-0x00007FFC5B100000-0x00007FFC5B566000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.4MB

                                                                                                                                                                                                                                • memory/628-524-0x00007FFC5ACF0000-0x00007FFC5AD0E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/628-739-0x00007FFC635C0000-0x00007FFC635D4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/628-727-0x00007FFC5B100000-0x00007FFC5B566000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.4MB

                                                                                                                                                                                                                                • memory/628-518-0x00007FFC5AD80000-0x00007FFC5B0F5000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.5MB

                                                                                                                                                                                                                                • memory/628-519-0x00007FFC5BEC0000-0x00007FFC5BED9000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/628-521-0x00007FFC5C030000-0x00007FFC5C0E8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  736KB

                                                                                                                                                                                                                                • memory/628-522-0x00007FFC5AD30000-0x00007FFC5AD79000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  292KB

                                                                                                                                                                                                                                • memory/628-516-0x00007FFC632F0000-0x00007FFC6331E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                • memory/628-517-0x00007FFC5C140000-0x00007FFC5C157000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  92KB

                                                                                                                                                                                                                                • memory/628-514-0x00007FFC5C1A0000-0x00007FFC5C31D000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/628-515-0x00007FFC5BEE0000-0x00007FFC5BF02000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                • memory/628-513-0x00007FFC5C160000-0x00007FFC5C177000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  92KB

                                                                                                                                                                                                                                • memory/628-512-0x00007FFC635E0000-0x00007FFC635FF000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                                • memory/628-508-0x00007FFC5BF10000-0x00007FFC5C028000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                • memory/628-507-0x00007FFC68880000-0x00007FFC688AC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  176KB

                                                                                                                                                                                                                                • memory/628-494-0x00007FFC635C0000-0x00007FFC635D4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/628-497-0x00007FFC721F0000-0x00007FFC72209000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/628-572-0x00007FFC5C160000-0x00007FFC5C177000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  92KB

                                                                                                                                                                                                                                • memory/628-503-0x00007FFC688B0000-0x00007FFC688C8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                • memory/628-504-0x00007FFC5C180000-0x00007FFC5C195000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                • memory/628-498-0x00007FFC728B0000-0x00007FFC728C0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/3428-705-0x00000289D7420000-0x00000289D7428000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/3428-704-0x00000289D6C50000-0x00000289D6C5A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/3428-703-0x00000289D6C60000-0x00000289D6C6A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/3428-702-0x00000289D7400000-0x00000289D7416000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                • memory/3428-701-0x00000289D6CE0000-0x00000289D6CE8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/3428-700-0x00000289D6CB0000-0x00000289D6CD6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                • memory/3428-699-0x00000289D6C40000-0x00000289D6C4A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/3428-698-0x00000289D7300000-0x00000289D7400000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1024KB

                                                                                                                                                                                                                                • memory/3428-697-0x00000289D6C30000-0x00000289D6C3E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                • memory/3428-696-0x00000289D6C70000-0x00000289D6CA8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  224KB

                                                                                                                                                                                                                                • memory/3428-695-0x00000289D6650000-0x00000289D6658000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/3428-694-0x00000289BA0F0000-0x00000289BA100000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/3428-642-0x00000289B8240000-0x00000289B8522000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.9MB

                                                                                                                                                                                                                                • memory/3852-445-0x000001C795630000-0x000001C79572A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1000KB

                                                                                                                                                                                                                                • memory/3852-573-0x000001C7AFD90000-0x000001C7AFDB2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB