Analysis

  • max time kernel
    450s
  • max time network
    454s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 15:18

General

  • Target

    ProtonVPN_v3.2.11.exe

  • Size

    75.7MB

  • MD5

    550e43665d52c2788d36412981978f84

  • SHA1

    be1157341f0fc1d16b572e869519c9adc5b52e9a

  • SHA256

    eb37bf757a2613e6b5c0d328e9b27c64902249c510d8883593e83ff289794aa0

  • SHA512

    09d996dc3a7ccb6c1c4c1a707bfc59a742f76542058f33ce61bf8bb0b1ae88a9bd9042f199e42de48ccd1867e9c08070920dd6f6a7542f6425c077b7320ea3ed

  • SSDEEP

    1572864:UE8OTLnGaKm1fGChCZ713ueLEV1+ym36Z8bkFYfyxAhm+BsdDq+tl3f1umwQ:aOTSDmQlu28Ag8bkWfuA8ZtlP1TH

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 18 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 20 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Executes dropped EXE 38 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 62 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ProtonVPN_v3.2.11.exe
    "C:\Users\Admin\AppData\Local\Temp\ProtonVPN_v3.2.11.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\is-EOSI9.tmp\ProtonVPN_v3.2.11.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-EOSI9.tmp\ProtonVPN_v3.2.11.tmp" /SL5="$D003A,78361131,1119744,C:\Users\Admin\AppData\Local\Temp\ProtonVPN_v3.2.11.exe"
      2⤵
      • Checks computer location settings
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:3116
      • C:\Users\Admin\AppData\Local\Temp\is-QHJLO.tmp\MicrosoftEdgeWebview2Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\is-QHJLO.tmp\MicrosoftEdgeWebview2Setup.exe" /silent /install
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        PID:2284
        • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
          4⤵
          • Event Triggered Execution: Image File Execution Options Injection
          • Checks computer location settings
          • Checks system information in the registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2400
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:5080
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:4452
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:5108
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:3128
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:2084
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuNDEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzA5NDVBRDctQjgyMC00NDJCLUFGM0MtQzAxQzFFNkUwREUxfSIgdXNlcmlkPSJ7NUU5MjM3M0ItNTIxNy00RTZCLUE4RjgtMDFBOEE5RDM4MDMxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2QUM3QzVEQy0zMDQ3LTQxQzMtOTBCMS00RjFDNDBERjAzRTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RHhPYmpIR2ErblJhMmF0QzN3bytJRXBDNzgrWlllQVVia1hwREMyY2o3VT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xODcuNDEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ5ODA4NjIxOTgiIGluc3RhbGxfdGltZV9tcz0iNTYyIi8-PC9hcHA-PC9yZXF1ZXN0Pg
            5⤵
            • Checks system information in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1632
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{30945AD7-B820-442B-AF3C-C01C1E6E0DE1}" /silent
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4260
      • C:\Program Files\Proton\VPN\v3.2.11\ProtonDrive.Downloader.exe
        "C:\Program Files\Proton\VPN\v3.2.11\ProtonDrive.Downloader.exe" "C:\Program Files\Proton\Drive"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:860
        • C:\Users\Admin\AppData\Local\Temp\Proton%20Drive%20Setup%201.6.0.exe
          "C:\Users\Admin\AppData\Local\Temp\Proton%20Drive%20Setup%201.6.0.exe" /qn APPDIR="C:\Program Files\Proton\Drive"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2424
          • C:\Windows\TEMP\{56334FFC-1B9B-4F48-BDC9-CB8CC2E7D962}\.ba\wixprqba.exe
            "C:\Windows\TEMP\{56334FFC-1B9B-4F48-BDC9-CB8CC2E7D962}\.ba\wixprqba.exe" -burn.ba.apiver 569705357157400576 -burn.ba.pipe BurnPipe.{DA28F62A-93D4-4CA6-9198-8CCBFD7A3BAE} {C0E0755E-84A1-4B60-81AF-E55832F66753}
            5⤵
            • Executes dropped EXE
            PID:1144
          • C:\Windows\TEMP\{56334FFC-1B9B-4F48-BDC9-CB8CC2E7D962}\.ba\wixiuiba.exe
            "C:\Windows\TEMP\{56334FFC-1B9B-4F48-BDC9-CB8CC2E7D962}\.ba\wixiuiba.exe" -burn.ba.apiver 569705357157400576 -burn.ba.pipe BurnPipe.{F26756DC-3596-4302-BE71-780E9B021D9F} {BFE9C2B4-FE6E-4BE8-B122-CE8B5B29CAF4}
            5⤵
            • Executes dropped EXE
            PID:4388
      • C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe
        "C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe" /lang es-ES
        3⤵
        • Executes dropped EXE
        PID:3508
        • C:\Program Files\Proton\VPN\v3.2.11\ProtonVPN.exe
          "v3.2.11\ProtonVPN.exe" /lang es-ES
          4⤵
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4644
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbfc3346f8,0x7ffbfc334708,0x7ffbfc334718
      2⤵
        PID:2736
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2044 /prefetch:2
        2⤵
          PID:3792
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2096
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:8
          2⤵
            PID:5080
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:3368
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:3796
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:1
                2⤵
                  PID:2732
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                  2⤵
                    PID:3328
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
                    2⤵
                      PID:2000
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,14434453877031448484,14266253954064181753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                      2⤵
                        PID:4524
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:2264
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:3804
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                          1⤵
                          • Checks system information in the registry
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Modifies data under HKEY_USERS
                          PID:4476
                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjExMC4wLjU0ODEuMTA0IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1MyIgaW5zdGFsbGRhdGV0aW1lPSIxNzE1MTY1MjU3IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNTk2Mzc3OTQ0OTIzMzg1Ij48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjExNDMyNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNDk4NTA4MTE4MyIvPjwvYXBwPjwvcmVxdWVzdD4
                            2⤵
                            • Checks system information in the registry
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2764
                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\MicrosoftEdge_X64_126.0.2592.81.exe
                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                            2⤵
                            • Executes dropped EXE
                            PID:3664
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\EDGEMITMP_495AF.tmp\setup.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\EDGEMITMP_495AF.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                              3⤵
                              • Drops file in Program Files directory
                              • Executes dropped EXE
                              PID:3572
                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\EDGEMITMP_495AF.tmp\setup.exe
                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\EDGEMITMP_495AF.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2742ED57-4ED8-4553-A1C7-5A023D44B1A0}\EDGEMITMP_495AF.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x11c,0xe4,0xe8,0xf4,0xec,0x7ff64822aa40,0x7ff64822aa4c,0x7ff64822aa58
                                4⤵
                                • Executes dropped EXE
                                PID:900
                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuNDEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzA5NDVBRDctQjgyMC00NDJCLUFGM0MtQzAxQzFFNkUwREUxfSIgdXNlcmlkPSJ7NUU5MjM3M0ItNTIxNy00RTZCLUE4RjgtMDFBOEE5RDM4MDMxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InszMzFBNEMzNC03QTUzLTRBNjEtQUY5Qy1GRkYwQzZBMzVDNkZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTI2LjAuMjU5Mi44MSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNDk5Njk1NjA0OSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ5OTY5NTYwNDkiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzUyNzQxMDk3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuZi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy8xMTEwYmY2My1jNmNlLTQ3MTQtOTY5Yi1iMzAyOGI0NDFjNDc_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-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-
                            2⤵
                            • Checks system information in the registry
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2008
                        • C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe
                          "C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe"
                          1⤵
                          • Drops file in Windows directory
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2216
                        • C:\Windows\system32\msiexec.exe
                          C:\Windows\system32\msiexec.exe /V
                          1⤵
                          • Adds Run key to start application
                          • Enumerates connected drives
                          • Drops file in Windows directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2968
                          • C:\Windows\System32\MsiExec.exe
                            C:\Windows\System32\MsiExec.exe -Embedding CF666680229FA70506E09D04F6D8C59F C
                            2⤵
                              PID:1004
                              • C:\Windows\system32\rundll32.exe
                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI8CC5.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240749875 15 ProtonDrive.Installer.Extensions!ProtonDrive.Installer.Extensions.CustomActions.QueryUserProgramFilesFolder
                                3⤵
                                • Drops file in Windows directory
                                PID:924
                              • C:\Windows\system32\rundll32.exe
                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI8EE9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240750328 19 ProtonDrive.Installer.Extensions!ProtonDrive.Installer.Extensions.CustomActions.DoPerMachineUpgradeSupportActions
                                3⤵
                                • Drops file in Windows directory
                                PID:2288
                            • C:\Windows\System32\MsiExec.exe
                              C:\Windows\System32\MsiExec.exe -Embedding F3F2BD1688141E1254C5E940DF9A993A
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3204
                              • C:\Windows\system32\rundll32.exe
                                rundll32.exe "C:\Windows\Installer\MSIA58D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240756171 2 ProtonDrive.Installer.Extensions!ProtonDrive.Installer.Extensions.CustomActions.QueryUserProgramFilesFolder
                                3⤵
                                • Drops file in Windows directory
                                PID:4056
                              • C:\Windows\system32\rundll32.exe
                                rundll32.exe "C:\Windows\Installer\MSIA772.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240756609 6 ProtonDrive.Installer.Extensions!ProtonDrive.Installer.Extensions.CustomActions.HideCancelButton
                                3⤵
                                • Drops file in Windows directory
                                PID:4628
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                            1⤵
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:3620
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbfc3346f8,0x7ffbfc334708,0x7ffbfc334718
                              2⤵
                                PID:1736
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
                                2⤵
                                  PID:1184
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:532
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:8
                                  2⤵
                                    PID:2280
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                                    2⤵
                                      PID:3976
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                      2⤵
                                        PID:3240
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                                        2⤵
                                          PID:3396
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                                          2⤵
                                            PID:3400
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:8
                                            2⤵
                                              PID:3656
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5104
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                                              2⤵
                                                PID:2556
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                2⤵
                                                  PID:2984
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5288 /prefetch:8
                                                  2⤵
                                                    PID:3624
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5776 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4684
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:1
                                                    2⤵
                                                      PID:3292
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                                                      2⤵
                                                        PID:1976
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                                        2⤵
                                                          PID:4720
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                                                          2⤵
                                                            PID:4972
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                                                            2⤵
                                                              PID:2292
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,9152772469315846162,4206930947815836364,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5872 /prefetch:8
                                                              2⤵
                                                                PID:2196
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:408
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:1100
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                  1⤵
                                                                  • Checks system information in the registry
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5300
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                  1⤵
                                                                  • Checks system information in the registry
                                                                  • Executes dropped EXE
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:5340
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7D4EEBB4-EB1B-48E0-914F-B73D350C218B}\BGAUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7D4EEBB4-EB1B-48E0-914F-B73D350C218B}\BGAUpdate.exe" --edgeupdate-client --system-level
                                                                    2⤵
                                                                    • Adds Run key to start application
                                                                    • Executes dropped EXE
                                                                    PID:5624
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuNDEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OTcwNzJCODctMzhBOC00NjhELThDMjctN0M3MkZCMUU3OTZBfSIgdXNlcmlkPSJ7NUU5MjM3M0ItNTIxNy00RTZCLUE4RjgtMDFBOEE5RDM4MDMxfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins2RjUzODcxRS1CQ0FFLTQ2QzEtQjgxNi03QTFGOUEwNjk0NDh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7aFZmRGpNZEZHNkZnS3MwTno2ZW1yWUNTZzZUUXZEUG9tb2xSYXlRWEJLND0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7MUZBQjhDRkUtOTg2MC00MTVDLUE2Q0EtQUE3RDEyMDIxOTQwfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMi4wLjAuMzQiIGxhbmc9IiIgYnJhbmQ9IkVVRkkiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3OTgxNTU3ODY1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-
                                                                    2⤵
                                                                    • Checks system information in the registry
                                                                    • Executes dropped EXE
                                                                    PID:5652
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                  1⤵
                                                                  • Checks system information in the registry
                                                                  • Executes dropped EXE
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2084
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\MicrosoftEdge_X64_126.0.2592.81.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2860
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                      3⤵
                                                                      • Boot or Logon Autostart Execution: Active Setup
                                                                      • Installs/modifies Browser Helper Object
                                                                      • Drops file in Program Files directory
                                                                      • Executes dropped EXE
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • System policy modification
                                                                      PID:3648
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff7646caa40,0x7ff7646caa4c,0x7ff7646caa58
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:3288
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                        4⤵
                                                                        • Drops file in System32 directory
                                                                        • Executes dropped EXE
                                                                        PID:3960
                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff7646caa40,0x7ff7646caa4c,0x7ff7646caa58
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2096
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:2112
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff6329daa40,0x7ff6329daa4c,0x7ff6329daa58
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2876
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuNDEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTlEOEY2NTYtOTMzQS00MzQxLUE3QTctQ0I5NDNGMkM2QTk4fSIgdXNlcmlkPSJ7NUU5MjM3M0ItNTIxNy00RTZCLUE4RjgtMDFBOEE5RDM4MDMxfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InszNUMyOTVGMy02OTFGLTREMUYtOTE5My0zOTE4NzE4N0QzOUF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7aFZmRGpNZEZHNkZnS3MwTno2ZW1yWUNTZzZUUXZEUG9tb2xSYXlRWEJLND0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny40MSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJJc09uSW50ZXJ2YWxDb21tYW5kc0FsbG93ZWQ9LXRhcmdldF9kZXY7UHJvZHVjdHNUb1JlZ2lzdGVyPSU3QjFGQUI4Q0ZFLTk4NjAtNDE1Qy1BNkNBLUFBN0QxMjAyMTk0MCU3RCIgaW5zdGFsbGFnZT0iNTIiIGNvaG9ydD0icnJmQDAuNjIiPjx1cGRhdGVjaGVjay8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4ODU5ODg0NTczIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iODA5IiBkb3dubG9hZGVkPSIxNzMwODIxNjgiIHRvdGFsPSIxNzMwODIxNjgiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIyIiBpbnN0YWxsX3RpbWVfbXM9IjM2ODkxIi8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iNTMiIGFkPSItMSIgcmQ9IjYzMzciIHBpbmdfZnJlc2huZXNzPSJ7OUREMDFEQzgtODcyRi00NjRFLTgzNTYtQjQ3Q0JBRjRCQTI4fSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMjYuMC4yNTkyLjgxIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjYzODQiIGNvaG9ydD0icnJmQDAuNjMiPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iLTEiIHJkPSItMSIgcGluZ19mcmVzaG5lc3M9Ins0OTNDMkU4MC0yOTdDLTRGMUQtODNDMS1EMzQzNkQ0QjQ1NTZ9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                    2⤵
                                                                    • Checks system information in the registry
                                                                    • Executes dropped EXE
                                                                    PID:3632
                                                                • C:\Program Files\Proton\VPN\v3.2.11\ProtonVPN.WireGuardService.exe
                                                                  "C:\Program Files\Proton\VPN\v3.2.11\ProtonVPN.WireGuardService.exe" "C:\Program Files\Proton\VPN\v3.2.11\ServiceData\WireGuard\ProtonVPN.conf"
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  PID:4712
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Checks SCSI registry key(s)
                                                                  PID:116
                                                                  • C:\Windows\system32\DrvInst.exe
                                                                    DrvInst.exe "4" "9" "C:\Windows\Temp\b0b5f4827a2ed28251dff476d8bc8d03ea78a967a81a7b4be5c2bc00dc870274\wireguard.inf" "9" "42c1d0103" "0000000000000138" "Service-0x0-3e7$\Default" "0000000000000150" "208" "C:\Windows\Temp\b0b5f4827a2ed28251dff476d8bc8d03ea78a967a81a7b4be5c2bc00dc870274"
                                                                    2⤵
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Windows directory
                                                                    • Checks SCSI registry key(s)
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:3064
                                                                  • C:\Windows\system32\DrvInst.exe
                                                                    DrvInst.exe "1" "0" "SWD\WireGuard\{EAB2262D-9AB1-5975-7D92-334D06F4972B}" "" "" "4bfae609f" "0000000000000000"
                                                                    2⤵
                                                                    • Drops file in Drivers directory
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Windows directory
                                                                    • Checks SCSI registry key(s)
                                                                    PID:5464
                                                                • C:\Program Files\Proton\VPN\v3.2.11\ProtonVPN.WireGuardService.exe
                                                                  "C:\Program Files\Proton\VPN\v3.2.11\ProtonVPN.WireGuardService.exe" "C:\Program Files\Proton\VPN\v3.2.11\ServiceData\WireGuard\ProtonVPN.conf"
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  PID:1476

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                2
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Active Setup

                                                                1
                                                                T1547.014

                                                                Event Triggered Execution

                                                                2
                                                                T1546

                                                                Image File Execution Options Injection

                                                                1
                                                                T1546.012

                                                                Component Object Model Hijacking

                                                                1
                                                                T1546.015

                                                                Browser Extensions

                                                                1
                                                                T1176

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                2
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Active Setup

                                                                1
                                                                T1547.014

                                                                Event Triggered Execution

                                                                2
                                                                T1546

                                                                Image File Execution Options Injection

                                                                1
                                                                T1546.012

                                                                Component Object Model Hijacking

                                                                1
                                                                T1546.015

                                                                Defense Evasion

                                                                Modify Registry

                                                                5
                                                                T1112

                                                                Discovery

                                                                System Information Discovery

                                                                7
                                                                T1082

                                                                Query Registry

                                                                7
                                                                T1012

                                                                Peripheral Device Discovery

                                                                2
                                                                T1120

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Config.Msi\e59a4f2.rbs
                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  a80719f99ae7096f68f98e0b659d766b

                                                                  SHA1

                                                                  d2a38a1e12c7c1dd90bd588e2497a1b7c4ef807d

                                                                  SHA256

                                                                  7bdd440217314aa7e3c128f831e267c11b853cfb0689a7c36f655c1759ac5f67

                                                                  SHA512

                                                                  31f031d8118bd7bc45f7901021985e6d57b1b5eef8c19f78b39dfed58f229fa41d2e1b71fda74741e1f21490878d829c5f45228bb5fe4682bea44de28caf4711

                                                                • C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.81\Installer\setup.exe
                                                                  Filesize

                                                                  6.5MB

                                                                  MD5

                                                                  7c44a5cba89f38d967b1f4e11225da0f

                                                                  SHA1

                                                                  44837f2ff9b3ebc7c371ee5f9e0cd5dcaad508dd

                                                                  SHA256

                                                                  a10c3e0b2ec1286bfe6b3fe9005a9132fad01be9afc4bdd5adb29f174b8fb706

                                                                  SHA512

                                                                  25b4cae7fc6d200dab70e94461b7f2e7899813975cab498fb367a32aa2e187fb7b1330545b60f6340d53fe5e04a1ecfb5d6b8bf004ac26ecaa7a8f6e387dfe99

                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.34\BGAUpdate.exe
                                                                  Filesize

                                                                  17.2MB

                                                                  MD5

                                                                  3f208f4e0dacb8661d7659d2a030f36e

                                                                  SHA1

                                                                  07fe69fd12637b63f6ae44e60fdf80e5e3e933ff

                                                                  SHA256

                                                                  d3c12e642d4b032e2592c2ba6e0ed703a7e43fb424b7c3ab5b2e51b53d1d433b

                                                                  SHA512

                                                                  6c8fce43d04dd7e7f5c8bf275ba01e24a76531e89cc02f4b2f23ab2086f7cf70f485c4240c5ea41bf61cb7ceee471df7e7bdc1b17dfdd54c22e4b02ff4e14740

                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3F75A85-E98E-4ADC-8483-84F64F44646C}\EDGEMITMP_1792E.tmp\SETUP.EX_
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  33efe1418d476ff5d8eaffa404072360

                                                                  SHA1

                                                                  0b24c3cf402737e23b509b7cd9c49761d2d6ea08

                                                                  SHA256

                                                                  caa9ce4d4a529b0a5e19c24a85cbe3bcd74b7d8bc5d3f946c909cf05deb16d10

                                                                  SHA512

                                                                  0438c9b819a695edc549ea19419fab9b6f152d3e457c8f59418d1bbc409a80ca4988d1b6797d9b4c47aa79761074f5f9c36d96d131b72a64b45cf3bfb4b80c0b

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\EdgeUpdate.dat
                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  369bbc37cff290adb8963dc5e518b9b8

                                                                  SHA1

                                                                  de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                  SHA256

                                                                  3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                  SHA512

                                                                  4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                                                  Filesize

                                                                  179KB

                                                                  MD5

                                                                  687ccc0cc0a4c1de97e7f342e7a03baa

                                                                  SHA1

                                                                  90e600e88b4c9e5bb5514a4e90985a981884f323

                                                                  SHA256

                                                                  ecbab53f1a62d0459d6ca81f6c004651c09562f8e037b560dcb0890a2c51360d

                                                                  SHA512

                                                                  4da91ee55de7abb6ce59203edd9ae7e6fcacd5528ac26d9e0bfbd12169db74758a9bc3fde437e3c1d10afc95d74b04b0e94586472b0a0bb15b738f5e6ec41d8d

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\MicrosoftEdgeUpdate.exe
                                                                  Filesize

                                                                  201KB

                                                                  MD5

                                                                  e3f7c1c2e2013558284331586ba2bbb2

                                                                  SHA1

                                                                  6ebf0601e1c667f8d0b681b0321a73e8f4e91fa3

                                                                  SHA256

                                                                  d19616ac12d3d536c8fbf034513a4977c88ef2d1676d358a2358fa051c8a42ba

                                                                  SHA512

                                                                  7d4fd7ad06b05d79211144cbaa0047bdb4910212565b79f292a6bea652735dacf69435b24c73bc679cbdad4207f6352726eb297a1e7af4f7eef14dbc8a2ca42d

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                  Filesize

                                                                  212KB

                                                                  MD5

                                                                  a177a23ca2ed6147d379d023725aff99

                                                                  SHA1

                                                                  1a789e5ef7bf9f15f2ccbac5f9cf3750ee41f301

                                                                  SHA256

                                                                  9c584238ea9189afd6b11cf71604b1c2762ac815d6ca8994788de7e076b21318

                                                                  SHA512

                                                                  c508ffd3e2cc953d857a2128e29dfdfe0f9e729da38c9cc3022c4376342aec946c6e79176e7885f6637008573c85339bdc8a9e261b3811887ecf5a7dd78383c3

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\MicrosoftEdgeUpdateCore.exe
                                                                  Filesize

                                                                  258KB

                                                                  MD5

                                                                  4f840a334c7f6d2a6cba74f201e83a7f

                                                                  SHA1

                                                                  cb032c7b1293190f8f1cd466f6ded4bbe71c47a1

                                                                  SHA256

                                                                  2ff44aa5f48a3e5b3ca3c5a3904be23d29a282b467e30d6f52494df3dc1d612d

                                                                  SHA512

                                                                  575c20fcdbebb16bcd17a137a656769d355a81817e7fa3743981976998e00bdf3ce42bbfa046c42a835e9e9e7a10ef6f8d7b306de9940fa332817cb2885db833

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\NOTICE.TXT
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  6dd5bf0743f2366a0bdd37e302783bcd

                                                                  SHA1

                                                                  e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                  SHA256

                                                                  91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                  SHA512

                                                                  f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdate.dll
                                                                  Filesize

                                                                  2.1MB

                                                                  MD5

                                                                  1125e435063e7c722c0079fdf0a5b751

                                                                  SHA1

                                                                  9b1c36d2b7df507a027314ece2ef96f5b775c422

                                                                  SHA256

                                                                  7d8d1756343598bc651d62a0e81835820e0d6cf7a995503bb6b129b4bcc37df4

                                                                  SHA512

                                                                  153f096af5c874c00a3c38602fab590eccf885f642040007b67799ef39d919d7cb261fba43a9ffbd68c8824eddea219505d49e05b3dcc70f00e6016a1fbd12b9

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_af.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  3a8fa737407a1b3671d6c0f6adaabd8a

                                                                  SHA1

                                                                  b705b27c99349a90d7a379d64fd38679eed6ec30

                                                                  SHA256

                                                                  5995a5ae09cb7da69b5a6f8ea1a60406d8ebc2201b627417b578ebe903d22276

                                                                  SHA512

                                                                  9872f32a727b248d3edafe303e5290e1bae0c270a988500424221970c0041268c1626ebb94712a0b8ba0f21d2f29d833ab9dbc4db884f7f9af5a5063f94d71b5

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_am.dll
                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  86465afa3ac4958849be859307547f57

                                                                  SHA1

                                                                  9bbde5e4df719b5a7d815dd1704ab8215602f609

                                                                  SHA256

                                                                  921fce73f4fc7b47749d250f5ab885141bd5ddec2ad057b049e470cffa4a6b20

                                                                  SHA512

                                                                  13e178e317280cbd585261aa22a840ea2203d4ef5c845f4fd6d5b4fbf216d45aae55153aed43c1fe4284d45391c72e580e612347b2903effece8a2252a13b90e

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_ar.dll
                                                                  Filesize

                                                                  26KB

                                                                  MD5

                                                                  819e3c9e056c95b894f1863208d628a2

                                                                  SHA1

                                                                  596993f5d21cfd92f29e2ea5b0a870dc2ac19917

                                                                  SHA256

                                                                  588adf8e9a300e39b51f7404356c4ae863dee1f404664933585f8d9f2467d494

                                                                  SHA512

                                                                  3a7e67248895ac2cbb1874514bffe62a23cdfff2c3674d21589f528ec283ccf3cc2e3abfea0d81f49046c7ba920f3e64cda100c5a20be69b91ce05095b50c06b

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_as.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  d1aa2764e05f7c8c88a17bb0cd25b537

                                                                  SHA1

                                                                  2bee78f103faffe3e25ca20c915cc6b46e2134e4

                                                                  SHA256

                                                                  3dd5aab43eeaa6202adc115f40fc1feb5332128388c2d8e62176fdea20035097

                                                                  SHA512

                                                                  80762e4611b8ac451490e5238c0650be048bf315526ed405d9c5837e5002bd6a9526f335a06c6baa009cba671ecb0613c76dce23086e13333f332480cbd9ced0

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_az.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  1e4093c3b0af3eed6f95d2620d45bf40

                                                                  SHA1

                                                                  e29a10ede562f2d057d6fc04c3a286996051a14d

                                                                  SHA256

                                                                  afcc0b001c7ffc1f5bbdea02fcbd6054e8b15aff9ae47366910bcf5908d4437d

                                                                  SHA512

                                                                  843480e2d2b431f32892830c26fc3e4b80656d069f83f9a9df78d10b1e22c9ceca99171360b2baa921d156995d87ea5223f18b11e2a8ac18fabdf905881940b1

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_bg.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  c30674009659b56bdb6a60f8629f0eb2

                                                                  SHA1

                                                                  4b6fc6ea93620a206a621875513455b57fd24e83

                                                                  SHA256

                                                                  d09c23ecd92f5cfbe650c63bc93af84c11c9ae143a5838286c04169eab8bd103

                                                                  SHA512

                                                                  8947a9bada21ed2e0f2cf080d58f9473a5c54092a5c1f75ca9523b48143caed346e831714e80466cc2e88513e507aef422d8560b69cbf8663eb21ab05c61707c

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_bn-IN.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  a8817334810c093e0c280e2a61caf36b

                                                                  SHA1

                                                                  9b3b2a8e33de3fa8df0b6b6ab4a40ab1d088ab28

                                                                  SHA256

                                                                  18d4c6a9840ba877dd1906ff258fb06c245cfea6bab00bbffe18c442957393ac

                                                                  SHA512

                                                                  24ee9a0c29d42c96ccec7f4f3322c3b6a2ed0e4d68b17a5b424a364f789adaa8f1404784c8feae77986cd0be39579dacc9ca89a3fa868bb0bf11d94c95f0bb23

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_bn.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  4d2988ce0b2cf5cb02269a2455e1174b

                                                                  SHA1

                                                                  d89cd05805965648c9e7b8bb4bc8bd3605ce2d4a

                                                                  SHA256

                                                                  cbc9a8a3936e6cb279885dc8a23261a290e85907f947a1a16fe9e7d6bdee69f8

                                                                  SHA512

                                                                  64cee7e579367faca4864ebb5feb9dee310915f8640780a5a52c19f5c68d817adab7ef357913a68fe841a3b2e801e85de173a37402cdd49cf35319571ff6ce44

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_bs.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  3e817089a18c72bd505dd6bbe5ce6163

                                                                  SHA1

                                                                  2c21b568c2fda5e475a1a996b73874ba6fe420dd

                                                                  SHA256

                                                                  7c31aa69e3109d7134443c47b12859fffbade13a2f994f0bf42a8fdc12f796df

                                                                  SHA512

                                                                  20534eee7c59a9cdb595c3f6d01abc8cfa534aaf84a693d3b011e4dada3fde080142a95ba036270a6a2ad2b65e6fdb18b08e53552715cc4edfcb87662fbf8100

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_ca-Es-VALENCIA.dll
                                                                  Filesize

                                                                  30KB

                                                                  MD5

                                                                  e0de8c3f8252202d2f68341290c45e34

                                                                  SHA1

                                                                  1d3322ab111774484be8865c1893dd834c3f52f7

                                                                  SHA256

                                                                  ed3676152ff3f24f93034f3931b0a735b704906c50ed59a8b9cf49452afb1891

                                                                  SHA512

                                                                  bb22666ba675c88715aa1b906f2b356c0d4289723052b942f416d3b56f727666f4fb8cc51609ca96be0c76ffda85cfbdcea917979e8a1ada5a5ba1b82e5bf816

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_ca.dll
                                                                  Filesize

                                                                  30KB

                                                                  MD5

                                                                  9e4ddaa68d6d4f210905092096051b36

                                                                  SHA1

                                                                  f38198c364da7b5ebcc75aafdf42a7d55699d8d4

                                                                  SHA256

                                                                  8bbbe723da938f6f0b3cc35f48779949c5fc177b5dd157ee053a088e2968f48b

                                                                  SHA512

                                                                  d65102c0f4337cea443c5f8e65531f0f7b628c5edeff17257b427d1073a1b291d1cc90fe46dc4bbd2c2988f940480d46e5abb2cbb9985bcbafa7e5f3bc727151

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_cs.dll
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  731cb513cd866dfc65e12446a0d4d62d

                                                                  SHA1

                                                                  be32570fb7fd50c43cf1ae24e7a35302eb5278fe

                                                                  SHA256

                                                                  829630039ca9125aeb8885d069214b4112972ed02dacd309ddd26fe087f3fec2

                                                                  SHA512

                                                                  6357f965c183e89e5a1c485a0e3becf56ab91265241568d7df7fdc1c01f1ac8fa58bd206762ada8cec99b6988eff60c41cf4836290d5e007fff63a69a78de68c

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_cy.dll
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  04ee3ec0e73eae42509bdfb689927610

                                                                  SHA1

                                                                  6176e7ae836dcacea10f7004b04ba85e3e081da8

                                                                  SHA256

                                                                  5410d30b82c006e207a8fab3a771eed3abff145d19ddcc92e48d47bb54684e81

                                                                  SHA512

                                                                  89c41d77066fde1cad219603d1bbdd812a65bb0680d3c545ee4cb63135486296f1af934a69161e76ca53d00037729e75bdcc22a2eca954eba98cf3f34af5d839

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_da.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  9fa41c3ba8bbd84e85f71c3cd377d90d

                                                                  SHA1

                                                                  363c1d61c84fee42987193e8edeffa522eccbfdc

                                                                  SHA256

                                                                  157c6cee2a283c6a1966356f8d91172f55c05408f292dc352579a4dc9283c0e6

                                                                  SHA512

                                                                  34569a917bf08ac7d50add115b09cd8bf4583a3bc7652fa54c1cd606cb94e752f4e4e278fbb99ea1e41e2d712f82893ca5f59bbed05a57c8d29b2d7037d835e5

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_de.dll
                                                                  Filesize

                                                                  31KB

                                                                  MD5

                                                                  896c0f7b03a6cd211fea53ecc71a1308

                                                                  SHA1

                                                                  434eac60a992ea77945a77964050a5d0e41d48b2

                                                                  SHA256

                                                                  84ffabc322775aee896df188189fd633483c3eb10571c8c86ec55561c2329582

                                                                  SHA512

                                                                  7d2f9fc0086b3dc60275c6a2e17b0562626a57fb080dc1bc4cd5ad80c2501f366e89533aa961613eacd3a0bce343bf831e8cfa3d3a691c33481042b1ee02908f

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_el.dll
                                                                  Filesize

                                                                  31KB

                                                                  MD5

                                                                  8cb60db631b0939688f39e76564505cc

                                                                  SHA1

                                                                  6dee577de716460737f7a330f440880b4e73c5c8

                                                                  SHA256

                                                                  e8f7c8baaa1187c430c22cfc5907541411ab46e0609a53d39b015d722e35bf6f

                                                                  SHA512

                                                                  d43216c1a8ed2daf51d70d476b789a3797bd62f69c1a556e306dfccc41efea73117eafb970010d7db151cd3ebfb7cd82de01efb4e2a2c0757b2027732a3361f5

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_en-GB.dll
                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  1b79536b20df86a2bd8b232abe07d533

                                                                  SHA1

                                                                  a9d24de616055f9800d5c4bc902cb2d0f625d178

                                                                  SHA256

                                                                  fbf5215552bf6e12e7ba5c3e6e69748c47b6750845f5e4f048096903ef009008

                                                                  SHA512

                                                                  ac4704fade4879992f0a67888e1e4098be2879e5e3ce2bd80275ce68729f0037497d975e1ececb587ace4d72f3e71b038f616725831d4fca12280d583cd77d7b

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_en.dll
                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  a430ce95b80c07bb729463063e0c7c48

                                                                  SHA1

                                                                  cc488bdc18c191d88dd93e45bb85fda19d496591

                                                                  SHA256

                                                                  c9c8a06948123607b7b35d0d46c9600b1d3e2f674e6117820b4f559818c26b60

                                                                  SHA512

                                                                  cc9c24b95d079a949a8e725002494b0c75c19bce9ec6457cb4307f5803b7433eed738944f1baf770df8e034212224b1d9662fa533aa5bc5c01568d192fa49efc

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_es-419.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  31177139af7d1da131c31d7d5cbe8099

                                                                  SHA1

                                                                  113f3b38baeab35d2d0f51f1238f5b9e11402f26

                                                                  SHA256

                                                                  39e80dad7071bc0a82fbd3475a780b50b9c0f1cac2240322c48b6befb1837163

                                                                  SHA512

                                                                  6828a1cab2fdefe642a0b58f47c31e02b9dba7b15ad28cdb8039b194d9a86e2d24ff0e658fdf982e3d2d4208a2b57eb7546136e4739e64d714939c14a3d58410

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_es.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  dd3dd031e05a54c4bbf6660dd8053608

                                                                  SHA1

                                                                  f32870bb0f7f522fd536c4ffae8c39c9d2f266f1

                                                                  SHA256

                                                                  2d71da96f961fafe269241c27290917bf54a3c7fc5ced2de0c4b33e4b0386dab

                                                                  SHA512

                                                                  7b0bb0ae619baea45cddab042d10d7e4b394c70a29c01632585fec7ff9aaa54a50a8fbc894f02af5e2130cff11c4573cf41ab6b5fc4c29392b69e72212c41c2d

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_et.dll
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  2e1b7c75e1ee567906a62eb19ee4308d

                                                                  SHA1

                                                                  10b77bc1040db4a3712a94c2e5ba56be3a54bfd4

                                                                  SHA256

                                                                  83a38cc799974f6a018dea761420a77e25bf17d2c1b7d09d6d75a7b50c5762c2

                                                                  SHA512

                                                                  9bcbb626945390ca07c99b4a698036b2a59869040944866edb893f4e5f7a6524b8980183f9825b33bafa41b10165b7ef6d20dd7750e38edd880fc22362110c08

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_eu.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  60417e3a859f5e728bb9edeacc439309

                                                                  SHA1

                                                                  ee96ac74353e0e1725e09a6e5e6d070767286e45

                                                                  SHA256

                                                                  698dd9be2f9edce221977a6c076e894f72ffd1287c4a67423d1ea06ddfa90b21

                                                                  SHA512

                                                                  2470f2cb04c720e3b0259ea2440761adef1493253a7a93242ff543d52936a67685a59d36d3e7f39c7807c2ee1d2932109534337e3096137441668f9cf507d16c

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_fa.dll
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  3d30bd97390f100a3dc9cf3263623434

                                                                  SHA1

                                                                  ac328d192b4218722e0994c8c3c67df1aa8383ba

                                                                  SHA256

                                                                  a66e9dc8829de13dfaf3e727ddf5a1655e0dd8844ab95fe461b61f996287a802

                                                                  SHA512

                                                                  bb45aaca5f13bab5ebb5b542a71635e15cf0a111ddf752db510f7f161bd889f58ff30d0fcc4f36e9882564271a32281d4d9a48cfffe06172e2a46041b2af62f9

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_fi.dll
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  7483cb4ff3f422d05af3267a242130e3

                                                                  SHA1

                                                                  f723b294d2088cf8a4ff2478e18470b256116979

                                                                  SHA256

                                                                  c3800427be8e5550e6fa985f28bb4cf183f8b49d398533ad0eacea53a5a573d6

                                                                  SHA512

                                                                  fc5ef6b792a9c2f113f5fc6cef1bf268e8688ae8f5de369224458c07b4fa229da3b6bcf698b0d9962d4644b7e1b9c682cf4f4dfe66c46c0297a41a14fc6e53ed

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_fil.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  1b18f02bac918465032f9c4c6226f3ee

                                                                  SHA1

                                                                  8173e1be4375ba1ab5fcd35da8b8a4399bee1fbb

                                                                  SHA256

                                                                  e1f0c497bb4d9b2a9f4cb6cf6e382fb4fb8827979c5eb230737af3953db24bda

                                                                  SHA512

                                                                  baadab3af2d3988acc31a94f9b1321a613a794cd8b8da2ec2e938b7cf7774d586f566fa2bfdfff6da4f05c90e8cb101e261883faa4de48b9a911cc37576ec999

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_fr-CA.dll
                                                                  Filesize

                                                                  30KB

                                                                  MD5

                                                                  a2ca38f79d18fd44b0288fab8cb6f31f

                                                                  SHA1

                                                                  5e94d1265d5dee58d9ff7c72b7b1ba7b07eb4948

                                                                  SHA256

                                                                  40b00c38c1cb9b0ef6b916ffe1e52605f2523659592e29d06f3f08716033df69

                                                                  SHA512

                                                                  37a1aacbe69b90fb3b89bf92b6851a8f7038061dd009bb372db64227657224604ab01f0b09bee54d43205a08536cc43f992ede01cdab64cbad404cd557ccb34c

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_fr.dll
                                                                  Filesize

                                                                  30KB

                                                                  MD5

                                                                  9666bd1ba06b37249980b198b22aa208

                                                                  SHA1

                                                                  a26043d46dd8767f76e111cc971a53237ce720d3

                                                                  SHA256

                                                                  5f2461703e6da108b61709078bd19ddf18ff673e8059ec795d52ded554846fac

                                                                  SHA512

                                                                  61b893bf94fb3efb70b8da1412d6eb149734da1bb2d3eef2a62fefac469e0e0f3f25b851c6cc0ef2062f826e32ef777bd6469a3402d6dd7aa596600476f14331

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_ga.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  ee66c6c39b414cd5adc1c59be87074b1

                                                                  SHA1

                                                                  6f34917e48c5e55850ba55b528faa6e075a76230

                                                                  SHA256

                                                                  5ac439af44574f3b1c5557edcf8bc416babdba89aaebd51bd5d13d9c023ba5fe

                                                                  SHA512

                                                                  451fdf3331b8f02bb60530dc184a0ff5e2193bc05b59e602e8b633047209ca668e38968e7cdae268e993d619be44685fa0e06a46f2ac3c0f8c606a3e4b4825ff

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_gd.dll
                                                                  Filesize

                                                                  30KB

                                                                  MD5

                                                                  e4dbb357e40a839f9c8caaa5a1c1b827

                                                                  SHA1

                                                                  10c66bf5312110a2feed763afa41a448d4070bd7

                                                                  SHA256

                                                                  e18b53fd3b34c85dad87f43b7833b518e61c712c3b48c6967408312ff9e43b35

                                                                  SHA512

                                                                  a09ca0ae932a81919c37faf138dcf017bd2fe9ad21ae8a560444d7c7d3338213274e205d04b7378512603537af2d5fa0235c2ba2bd458cad947ece24c99c9e71

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_gl.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  d53c4b0747cd028a7a4a59fcdfe6f375

                                                                  SHA1

                                                                  edbb5606edb9f9899c18853872a2380bb02f39bc

                                                                  SHA256

                                                                  0ea76700d2286185f0b65d24106b81258e1593e617a4e66a129004b659518bd7

                                                                  SHA512

                                                                  56ff2ed53a6b9f3a2c2f36713b18049ac2bba2494992f0c1dc8d92d2d9dcfe0cb1296041e9a53394bb4d5402e03794b99a774f9054609dd48d42622eb192ac72

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_gu.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  099eef142a6e8af6f7bb01895dcac818

                                                                  SHA1

                                                                  02d320adb865e6cc6bc22c70ac51102b3473d1a2

                                                                  SHA256

                                                                  9208225c1d83b314ead913c9c5a4f7d5d353a048642f102cfd06bc94598a41a1

                                                                  SHA512

                                                                  e2586b5660ee6e0cd0030895f9c4c398432d041b2db03d1f94e2df47d404d78baa8a18eecab1736d313eb031fdfd2600cf3025b7a39c00cbb82d2b7b094de24a

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_hi.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  8ae7c60978f1797c22819452c28e5755

                                                                  SHA1

                                                                  e3c595e988d06248da11f415d279b7371b068e8a

                                                                  SHA256

                                                                  c591dbd7563109d709a6fd6b897a3439fca8e14270c4905e6cfbba98590fb6be

                                                                  SHA512

                                                                  fff4683ee4b0233f37bb8196e9b30e34d66712e0c462207b48c7e5ae40b36c440aeb6015f3b7db3f723bf02c5b0a3853cf2d0a424d187e2587bb4c568f93f3c9

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_hr.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  99298a89e5aaddd4c5d31c8159e9df40

                                                                  SHA1

                                                                  980b0840b77f5dfba8af1fe1132afeefa7343e55

                                                                  SHA256

                                                                  771d490248327bbed8e0f666284b02f691252198034f5b4873c4f5863b60dbda

                                                                  SHA512

                                                                  0776b89edf8a6be71e813db06c48f0bd97afb4f90387f39f882b255dbd818bd6edffa6ae719d758a63d7d0c236b303e0a053a3741bc9941f3b850e9298820b7d

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_hu.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  3b3917a776c95d41114b590f31513253

                                                                  SHA1

                                                                  6aaf5c9054a4c661f1374f4828ce15cb065d1db1

                                                                  SHA256

                                                                  a96e5b1a84537708d5ed1e16e59f593cfc35599024e333f0ebaba631f4655ce0

                                                                  SHA512

                                                                  f22b73146cd84f1e14eb83c461bebc56317bd32b3f734c5f2103cfe6f395a822da33873ff7331330b54c734c2f15685a2b9fac9dfc1895f80e46ee8f2fcc2155

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_id.dll
                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  eb92a889850152a3c67a046b26afb1de

                                                                  SHA1

                                                                  25744a9c829c08faa644d4fdddbaaef2c662605b

                                                                  SHA256

                                                                  f66d54d3e1ab099d8df66700a9dd04018d088d3d47422b59636bbe1868de495c

                                                                  SHA512

                                                                  14f353ed295e9b2adf1bae45e9eb8ffaeb738f1ca75b7bfdae9c1162b48e24d32ff8c2472d701924c341d9ad4a8216576f666bd08cf012167d325f013987f64b

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_is.dll
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  3f3efa36258e2aa2e06d692e25003a72

                                                                  SHA1

                                                                  eb263e69ae3242a518ea0e4c6563e4a99e294292

                                                                  SHA256

                                                                  b5b48151003cdbf1368b2fc3431fcb5a9646504439b14a95248048706e0b89cd

                                                                  SHA512

                                                                  a5b20784e9531f37a0d25352b033a75d2d5286d914ffba2d401f37ac34fb3acfe024b70c1cbe8ba4a8e9f447db3cc5f45990e2e7e71461961a33d2ef2409efb4

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_it.dll
                                                                  Filesize

                                                                  30KB

                                                                  MD5

                                                                  7a928cdc306a15eca2acba8c6e7fb49c

                                                                  SHA1

                                                                  1d61d526ea7b21b5efcd70d40942bb0b2a3e78d9

                                                                  SHA256

                                                                  45f3d6c9396208c5a92af53562db2924a6369004a1f6a06bafdc5c51bbf7c084

                                                                  SHA512

                                                                  843d93cea038ace31ad92e9cf92f2d3b7b6a627c4926605c67760740c6b1e6d7adf965fd549c0aee327b409227e5afef8758944e0015278a035c8b9efd2ac8f7

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_iw.dll
                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  8e4ca001a9ae5aa92c5e74b9b6d490fa

                                                                  SHA1

                                                                  70e3a474c967873aad7d2ad9cb4831f17e032701

                                                                  SHA256

                                                                  34eca96f268259a6a67308cb4acd4ec00f33ca3b03c29d5e7cff47d83c137b4c

                                                                  SHA512

                                                                  997b66aa0c70e26b9b3893f61d9c26a05f87c6d8eb7c1d4a579bfcd1bd54382978f76c1fa6cb59cca20749bfa43890b6c4a65922d77e7914b00821c49fc5e0a2

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_ja.dll
                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  52a48aa3c01cb348b109e7e2233b85aa

                                                                  SHA1

                                                                  8bb93772ada23ad818788de655c2b1f68bfbf9ee

                                                                  SHA256

                                                                  1708bf78de41b10f3fe8c3f56de08af88670f672390970de76878dfcb5cfb1a7

                                                                  SHA512

                                                                  3c3246ab0b780576304765cad51aabf71dae49181983ea7eb4b084f31aef500794604db4c7153e9866abf09dcf5be971808eaf0910fdca7ef1e36fe10bedda92

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_ka.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  b2447c1b8586e9d659bd6c236589e60e

                                                                  SHA1

                                                                  9f0642a974738bd5eb0569dcea308d46d3235dce

                                                                  SHA256

                                                                  2a3830279c80da4ce28b02391703d5315e4b674cc81195bbd9cc18f1bcd6f67f

                                                                  SHA512

                                                                  7c2fb588fa440473436318e1028303831941988ea9f36ca56c5acd8936b4f52246973c6c76a1e7b3b25ba5069bdd986ec04709c6e0a4f6f2bafaa2029c1c0c91

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_kk.dll
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  fe09bc3153f94b68208f3ae813e15cb0

                                                                  SHA1

                                                                  7e7264fe77a31826549919aa99c7af6ad3769c40

                                                                  SHA256

                                                                  3573e2e52e84b9ce87e535244376f8fb57c9bc565c5ef3a6defaeb7433a3a958

                                                                  SHA512

                                                                  a6cd7185c47496a3fb666f8fa53cdf40fa1f71cb3759a68088da5f20f54bc4198d0d0c85fc0f0fc215827f4631c1022eca43878487f9fc379a7cfbbd229fb102

                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE510.tmp\msedgeupdateres_km.dll
                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  a01f834efd28c57faee53d79949ecec5

                                                                  SHA1

                                                                  c3cf458bb2f1315f5d2fc4e2c4dfe2bdf8dcb0f7

                                                                  SHA256

                                                                  ee917d39a77d9a66491da123f0a54242c444f3a0e72645121488f7cdc75c8889

                                                                  SHA512

                                                                  b767e3be9a164736e8b5aca1768cba4452c2c2fe543f30e08707f6a63ce0d345474c922c9af09f702c437887d4d9dd2d1be59ba69395e9f0f0a47273d7a2e3df

                                                                • C:\Program Files\MsEdgeCrashpad\settings.dat
                                                                  Filesize

                                                                  280B

                                                                  MD5

                                                                  bf13405eb4d159a766b8dc873e0a2513

                                                                  SHA1

                                                                  e4d9a6ae44bcf03ad6378b411f25870a2bc32562

                                                                  SHA256

                                                                  f55e32b17577e5bc9f731de46b83328de9733db69129cec9cdf7c0a31035da11

                                                                  SHA512

                                                                  422159352299e492d080013d1e25c8a3b0d4a150fb87b8563d239d199bf37e11fae16f05f07ae1f0bce4417a50ee48bf2b49a110ca44157ee50d6fed042c9d7d

                                                                • C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe
                                                                  Filesize

                                                                  11.7MB

                                                                  MD5

                                                                  89f0ff7933d9f05e52d354e1c19a34c7

                                                                  SHA1

                                                                  ae1c56284f6efbf3c5af3cf2fb23ae0e4fd7f8e1

                                                                  SHA256

                                                                  ed3c8d4f6703e1138f22d4df73dfe50ec31474cf126ba9fbc590a37077ae99b6

                                                                  SHA512

                                                                  0b39f0a14ae11a9b4293e2b76ee73528ba2d347318f85e6036dd62adec8847ad4e35d91a6dda35b12fe6db5df01a1923737acf5bd5214226ee5c0bc63558fd0c

                                                                • C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.deps.json
                                                                  Filesize

                                                                  172KB

                                                                  MD5

                                                                  60d0fc9be2bb280e6e0180263f5c5eec

                                                                  SHA1

                                                                  02b70fe8c665432d270975904bdb695691a4a911

                                                                  SHA256

                                                                  212e78448f79af44d6b55a53f3a3e69d43ed20d8676e1b2ff1abc750b7e3c729

                                                                  SHA512

                                                                  9a3067904b9b999ed5a03b383e4a405527398125ec5d54efd898cf6fc687a518d3a2e30d8111313e9f8ea168ee446939f1c44f4e4484e23de5ad5455b0916c81

                                                                • C:\Program Files\Proton\VPN\v3.2.11\ServiceData\ServiceSettings.json
                                                                  Filesize

                                                                  235B

                                                                  MD5

                                                                  ab36836786f0c9aa5c1695025e06c14d

                                                                  SHA1

                                                                  bd4c0ec4f69ae51fd8333f602097ed0544efbfcc

                                                                  SHA256

                                                                  54ffa2473cc9f10172a95500cb5f285b1641d24b00df0e4b85535b96dddcdb0d

                                                                  SHA512

                                                                  353ee57723b1beb56db5d0608ae338eb27c0c28822af11148a06f923d85487e807236bb9b9f8317c2bdd7114302a2620bc38fce897c2c8f1961363cf914c2cf7

                                                                • C:\Program Files\Proton\VPN\v3.2.11\is-4NFU0.tmp
                                                                  Filesize

                                                                  267B

                                                                  MD5

                                                                  aee6e7a5e5e35b52c9feed7f45645d0d

                                                                  SHA1

                                                                  525ce55d12ceca073009ec64281b6629452ff739

                                                                  SHA256

                                                                  3de6b890d0878014ac37f4807f8354d479c6e4ae6f96452564049379b57d0484

                                                                  SHA512

                                                                  0133e05f7efbbf9c750576a4447473df70bcf0a4a6f9cb68476eeb139d98368ea314bba8f7f812e3edc710dc3204f3cb894bb4851834ab5ae76852c23edfb023

                                                                • C:\Program Files\Proton\VPN\v3.2.11\is-62C95.tmp
                                                                  Filesize

                                                                  540B

                                                                  MD5

                                                                  fceeafc460df5609a1f10921b03da7d7

                                                                  SHA1

                                                                  dc281c4a126df181e4330a4cdfd9e43bf39997c3

                                                                  SHA256

                                                                  1b8a0096c02b3f1ddf6756a3b112b4e5a3ff7698b8500eadd28298837387c60b

                                                                  SHA512

                                                                  b5ea390511370f27e761269c8bc25f1f2fd0befcce9c1cc6a919f319220a440c1203954703eddb373d35e96ef73aeb3a02b35ee530b63496735cc877bc7d186e

                                                                • C:\Program Files\Proton\VPN\v3.2.11\is-62K09.tmp
                                                                  Filesize

                                                                  453B

                                                                  MD5

                                                                  0f699c934a98f229e08b805ced7e265d

                                                                  SHA1

                                                                  191e6e106081033b448d0ccb32b5d6a81d6c8d63

                                                                  SHA256

                                                                  a0eb69194b1819658ba615351a79859707d3a5cab440bdfc26e015a64ddc7b82

                                                                  SHA512

                                                                  0ad0d5fac9bde0eaeceff4b60be75df6e6f2745670d56da5674c96b179b609312ef1c66a94ae0aeb7566bf9ff22193556a3817fdd7a29c777322521db7aa239f

                                                                • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                  Filesize

                                                                  115KB

                                                                  MD5

                                                                  335f339606dab44e5fe6bcacfd57e436

                                                                  SHA1

                                                                  ac9704053894447cd0a86035ee9ae2b7af701f62

                                                                  SHA256

                                                                  d42209f3a0d19e2f8c5d250547112a5877ced594b8a3737f6a0312e5a7d12881

                                                                  SHA512

                                                                  3cb927f0fbcf58d3620ed584a43404069244cdd101eb48060e3767ab563eae237c6faa0dab0bcfe64b3dc8c53078454632abfe0fa5c461d63373c6acd9dd3919

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  eaa3db555ab5bc0cb364826204aad3f0

                                                                  SHA1

                                                                  a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                                                  SHA256

                                                                  ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                                                  SHA512

                                                                  e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  4b4f91fa1b362ba5341ecb2836438dea

                                                                  SHA1

                                                                  9561f5aabed742404d455da735259a2c6781fa07

                                                                  SHA256

                                                                  d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                                                  SHA512

                                                                  fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  b14cbaa2293aa42ab4c998f547b149f8

                                                                  SHA1

                                                                  675ac4c5603685522425b06382ecb1a53b24abfb

                                                                  SHA256

                                                                  d7af08eb80ac1571aba0a7d19b735f848443bddc102ebb8a407743b61248dfe8

                                                                  SHA512

                                                                  a230534f60a6ed5fedb9f211df44d63ae4722be7b0d03cdedc54bd7a3af927e89335cd7aceedbe8d55224572d5d7761edd9a2c3c862ab156397e5415450ffd51

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                  Filesize

                                                                  792B

                                                                  MD5

                                                                  c6ea03956b1d575630d8164f4e9a2c4f

                                                                  SHA1

                                                                  1e080f9af2d691d1ae80dcde28a8015bbaf5e2c1

                                                                  SHA256

                                                                  d3c9fe36835381e82e944b2db45b657c123e477ccef611ebafc7b5d2058792f1

                                                                  SHA512

                                                                  0924fe50fe0fac6ff3a4300921a8e694ef6679ac7b07adc8e63676add9b4e1021bd6e39ddb44a0e846ec3fae26d7f140975f24b336f775bdff26bfb2318f9702

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  1b4377cdc494d131df1bd470f49b98fc

                                                                  SHA1

                                                                  982497dbea0397033cc774e00d043684a564b1ec

                                                                  SHA256

                                                                  f84cabe0903d04d7056b9b4e532ba1b3b2039a008bf888236f075e58c66f4cca

                                                                  SHA512

                                                                  0fea60796aac69778787001aeb4b49209dda7bf45dba777ece0feb85d85d67a40476646ca7d4773cd2b1aa3cf5b96fee341d83e376d48a83464273d9961f774e

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                  Filesize

                                                                  264KB

                                                                  MD5

                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                  SHA1

                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                  SHA256

                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                  SHA512

                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                  Filesize

                                                                  964B

                                                                  MD5

                                                                  2862f808123f8dcc536b0232ed1317d0

                                                                  SHA1

                                                                  ffd8d1b030a8d4f530a808fd7eef14520c7adb54

                                                                  SHA256

                                                                  c5772b3575f152bda8d742ebdd4b47a693531b1954ebec2e84453f46eacb3cc3

                                                                  SHA512

                                                                  07b9395aed655e81271d0db0e638d572a644dc92c852b6a7d3fcf1f1fd6c5256abf3f0bc7a3583609ca39ecd2a07fc27cb26ae771c39767071f13219b477c7eb

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                  Filesize

                                                                  331B

                                                                  MD5

                                                                  050f5618ee97b667bde293f5c3bc0d30

                                                                  SHA1

                                                                  6f8f51542646b268dec13b79d3a442d7eef4c296

                                                                  SHA256

                                                                  98a2f890a5ee589e29e06abc6271109ed7488f10d6cbe5521e92a51883168110

                                                                  SHA512

                                                                  0e28b4c8e3ba21616710d1ca96e8d400511570e5607172c708d97f7a5eecddffae697c7528e2619ee69065c9c426135bdcb4f83389282362ffe1985ad8deceee

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  be6086c10f070817368a2eb677caf75c

                                                                  SHA1

                                                                  e73da22e66827ff35d10387731c218a68ff36bda

                                                                  SHA256

                                                                  06cf206f4792dd1e3b27d7840b59beac44272db6967ee17c4bdad69dcbb35a1a

                                                                  SHA512

                                                                  65f74976ad890da42d3e1897fa2d17036a8ab6f6c159d06300ae4f3ed443556daff6ac89d7c7ad4b42d37cb8ff0b59c7877489a626da459dc54f3d971a6dc84e

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  0873130155660662b7d2c93da54598b1

                                                                  SHA1

                                                                  218f134b47054f4d40cd96177a74f5791c0ff1e0

                                                                  SHA256

                                                                  d73d7ff349ca3d37f9f5779553a11400dadf90bda6f57fabfd922009cb3f5ca5

                                                                  SHA512

                                                                  5e96fd9c4a08d051e3af55c67d14507ce9107ff8b5e9860756c56a32907e82083f5361c9d80cc9bdd09d1b397916b6a911f759a1ac4cd53fd006bf19d9541046

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  9d603b00d977c35ed224687fb776ba90

                                                                  SHA1

                                                                  fd4aee59372065a3c2603c6299ea448e298810a4

                                                                  SHA256

                                                                  f376bb7e6bec3d2f85932f5e9128a496ecbeed7c4a03efb47f8e8ca8f5449f88

                                                                  SHA512

                                                                  f542362447f5bd671b1716da3ac8ff5ed5c0f642ac009aa37b560d89bac5fc22211df59cfa5652ab85a031119a843a0f822bbf2629f5b02583e799e68d4fc909

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  785abba80f7a387acc75f8a566e70e1d

                                                                  SHA1

                                                                  cd5908c84a921d39ff3c0674b6f76a08981c1af3

                                                                  SHA256

                                                                  fdc037761b6f9e10371e604d52f41a1556bd4500c6fc467564f05fa4f01de0a1

                                                                  SHA512

                                                                  70a609cac96eedbeb34a56c3033ff1aaa0b82addbc071b22db7edbea273b261127d82b2097d568e6ea6c8cc33cba76aa51884c4850f654697fce1ab15c434add

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  2f907f2cf45e7b5ae2d2f6e119d911bf

                                                                  SHA1

                                                                  f8beb3ccf0c8511e1e1b4c2c8720290053aab663

                                                                  SHA256

                                                                  1cdc3d099155cfa77c08cea7fb8f888671571a7ef3349150338c3ebe538c211f

                                                                  SHA512

                                                                  1c5460b79c447f7d8353105a20b0e7da65535e9d679cfef7d6837604c10a8f38c99af2281d79307fedfb3db1a5cc321bb72ea2502f923ba2735f0b482ffe7cb4

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                  Filesize

                                                                  538B

                                                                  MD5

                                                                  ef535a8fd7c0e23fc5b65dfa9e1ae989

                                                                  SHA1

                                                                  bb4de512525e70923175b89b328a82bd6c81bfcf

                                                                  SHA256

                                                                  3a387db224a3545bc43f2f1a4bebe4479ec713903762319749f1e9be41690e26

                                                                  SHA512

                                                                  e640e837b4727d548eeb7932f849f2775ee53efec619a90c89ca6c7b47ec03cf62fc8427fdca4a0e1e9c040434b265a44458bc638f37362fc97124da42bad1a4

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                  SHA1

                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                  SHA256

                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                  SHA512

                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  c759eb08f05fb804dd2d99318ab6f7cb

                                                                  SHA1

                                                                  a042fce01e197e49718342a50fc20df7e76b817d

                                                                  SHA256

                                                                  8b0ae723a7ef15b5d22a749db458a78dfcfe28253218738b64a8782ff5e6551b

                                                                  SHA512

                                                                  86722af8befe94069156c518047037028ee12ca62db6bdee28fe7950722286307eac32e8be15e0a8534016a6265a0a6c3efd1fcf089ca12341051a2166831e4a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  34625b7ffbd55a68b1d6664b6f29de93

                                                                  SHA1

                                                                  0a2bbfd696436fd6e773e3f136a21f8c21e2b305

                                                                  SHA256

                                                                  1ddce8b9af268f58dfbf33d0248b4d7c91b8a9b6ba439931cf3eb5fc3282bec7

                                                                  SHA512

                                                                  11bef53dd68f472492945586d0a90c947fc6611c7635ce168578f32d3e8b0f91971c6fa28b67a4d30339052200eb91ac9e05fa4a752581cf0d293cc8e1fa5b9b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  57e4f8146647ff98211bbad6645d56fd

                                                                  SHA1

                                                                  de5470b3bdb89376b3612d34d9dd8a6ebb4c6b63

                                                                  SHA256

                                                                  d6ed3272f37ed3c7428500db45d7c1de73273a6b9d92c61d96c33c387e89e13b

                                                                  SHA512

                                                                  11c25d6b315ae60a63c4f67cea1fd76d251c68de9cad3706008b6d7e0ae3338db30d4bb5bf39bfb8901c48971bc03f951f2d3b6137006aeb08236daf0d93af6b

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\0qlvmftu.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  d5c7655ffb4e4e6d7ea81936ec069f32

                                                                  SHA1

                                                                  e077ee481256b9a7c59d58c47a6d7035b9c1dfac

                                                                  SHA256

                                                                  3122e299ebe27baf7fa4e4be021c9f602a0cff0a85deb7f2008431d6398e0be6

                                                                  SHA512

                                                                  f7c388c455c5562df53170758233bdae34325a4ca2e9a768e5960d1fe4ee44769c4c5a211473fa1919cb81abf4c21b70bf5dc83a04eba081ff57c79a7edd5484

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\3tzrqb2h.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  dde2827981e2c7d6831e0916a46cb49c

                                                                  SHA1

                                                                  d3eb88419c222bc1c95e95c9dd831c563eb92146

                                                                  SHA256

                                                                  391a653ad5fc13863f247ae1c3201db823366f948d5dfc65643da996a7c2a9bc

                                                                  SHA512

                                                                  84a66b53b88e7b84c030f1ac685acb39a2cd1c6dbf33056d396993afc7e3581a92f2c419b519c62798c1f3b2f52351dfe8075b140c422afb0c8e87c7543cdb6d

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\53pj04vq.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  cfd471116569e3edfb819eeb24c6824b

                                                                  SHA1

                                                                  9c8180f6215cce7a18a273dfe45e964076275241

                                                                  SHA256

                                                                  ba5089e4b3cbbbdf48b956445e7bfb21283bc26d483b4adbd28ab8de540a0d92

                                                                  SHA512

                                                                  4f076cea8278d7d9e6ec790751ff1e87196ef9a9556fea5e74a9e4e5c927879ea82656ce426ee99fe2b41b2e807969e5530770de471ed8e1c00df8ee4b4fe870

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\bhzfhfvm.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  4e0f47a722c3354c87ae90d73b44d4e7

                                                                  SHA1

                                                                  12ad9e6951676c56795068c92c13684c9ce1a17c

                                                                  SHA256

                                                                  62e63a5681e6fe74740d7efd731916de5e819a760a631fbc2229a2e5ddcfdd9f

                                                                  SHA512

                                                                  6d4b8a88ca9896e056f4aae98695802f98b8680cc12bc76ba63d67d163b99bc04602cd213a190b94ff2f578a2da084046df616e5afee6d6942f7018445b767c8

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\eekkhixi.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  522715de74633a0de6e76894dbb16263

                                                                  SHA1

                                                                  b0e7bf802fb792a86ff4cce2c8f0d36ce07de3d6

                                                                  SHA256

                                                                  212065b743379c0d0b4db3a315c6718bbe75119e6828d1bde3b775948a5d13a5

                                                                  SHA512

                                                                  f52d011dd018ba62edbcbdf079943b5c5f7e1530f064b0be2842a82d489497970a8b8030dbb5ec75de88ea601b450b4d12a3b9ebf4b4f1db18df09c1d01b4166

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\ilyq4dlp.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  1f478a9e1c168012be2cfe1680fc2def

                                                                  SHA1

                                                                  0d5ccf2c2427955809943d4824c1135d3e28cc84

                                                                  SHA256

                                                                  40692c8249e46a98e27b2ef0a1674f22333447e150e92c0bb4f8343043460b66

                                                                  SHA512

                                                                  10341447cf0d786d398a25848fc6f14fdd069a5b2e5a5233131b891a22bbdf9a27f45f2a517bead28ba5cfaeff1214f09006bc138607d7489684d3afa0a179e9

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\mombweq0.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  f7575233401df5f571c095aa871bd98f

                                                                  SHA1

                                                                  84131c5fa805e03b3cba4341d0836c7ec6229933

                                                                  SHA256

                                                                  f945cc4668f323b30de6300344d18df11752bc1471394c883c8df919d28bda6b

                                                                  SHA512

                                                                  8a90b3884635913bbcf68208c9ca31e76aa2630f232f751d07de8beefcae77e418819337d79fe0421b1660ba85d8899992c01d7f88e1838ddf92a79e588fd2d8

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\njlxwqjh.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  792c43c428c2d0a9ad150e5fed704dea

                                                                  SHA1

                                                                  c0ae54bf026f1f4a5fb06f681e36a9bd82f3ed8a

                                                                  SHA256

                                                                  22832bec1f2747a8f4497242c1a537aa1ecbe1824b143bca96ad0cff41b51982

                                                                  SHA512

                                                                  915ab63a2374491dd710087863acbe0aa6ad1b82f402ec8585ed82973010692ff7b2a0e4bc2f11a55321cbc47f03d816c2b67856fb9abe30cd1de9e8e29e267f

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\nsmgk3oh.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  4136282555b09ae4343a2dc95c002a94

                                                                  SHA1

                                                                  acf4dcb90aa59bd958f837a486d8d58e611882e7

                                                                  SHA256

                                                                  da39fea5222d1e82665d64c769b45574fbec1aa4875a751501dd8e46f268ec08

                                                                  SHA512

                                                                  896216e5c5f501e4b8140a27818ff5c37635c22dfa1eacf7246b1da6d550d5d09082a1c992c5db70ba955098dad52259e1987fe34b1e6965af6aed31bd2c7c36

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\pegkjkcu.newcfg
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  8efa71cd79d1daf9328991f7c55cecbf

                                                                  SHA1

                                                                  633caf12d8933621f5caa9dc48aca4a032bfb6f7

                                                                  SHA256

                                                                  ea4c5f2893bbe376761adfd3d3015e50fade70bda8226bbbbaf812d17470fd16

                                                                  SHA512

                                                                  ba92bd32ab91e44feb4bd5339578a693becee886c5cf9f8d2ab136d06fada056120dcf121e6d934d04d44a8f6d2809ffdfbbf233a15d057ac8f40fca9c61c929

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\q5ues1c1.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  089af990f179f75058cd6546687f80f8

                                                                  SHA1

                                                                  71268969919f87a07b20ae5ac93b6c5ec3ed20bf

                                                                  SHA256

                                                                  9f398bf34d60f436643e398b5143da0a87e5ac2af652d730917a64c0c513900f

                                                                  SHA512

                                                                  5f8274e234cca80f7ea9cdecd72164c62cd906defc56155b89b164bea7b247573d2aa6bab5116a98a7f222e9e7f773499d85198453485141413e36b2e3682167

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\tjocips0.newcfg
                                                                  Filesize

                                                                  18KB

                                                                  MD5

                                                                  945a2af4308c8c058bffde610152fc27

                                                                  SHA1

                                                                  2c575331b7dda958fecdb6b760062f5d77df6ea6

                                                                  SHA256

                                                                  59a4f4b20edac5c532903285f50b619097eca8045e07a1eccbfe36435d5a62c7

                                                                  SHA512

                                                                  1441b2362ea440957b98de66e56340d1ee5b94e2d0c0447fba73f6c38b4d2bdab9395c0aa769e4c79ae9161823561f5a88e07856b15abff8480ce524dcc7ce63

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\uicvl4nz.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  c03eeb5588553bc718ca2c706a80b38b

                                                                  SHA1

                                                                  d58f6126c3d198f98bc724b69e636a97f914b073

                                                                  SHA256

                                                                  3a48a52610c42528ba5dc6fcf2a04b5ace6ce8548512f1146a6eb641d55bf411

                                                                  SHA512

                                                                  e7fb92069a1aec2385fcca6947618bee4e3c4332a4d19cd020c3eced658e193168c0f3078875e2ad8148e2e63cb11b41256e3d74fd2af5aad495e61267050a8b

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\ulqbvczy.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  bdd5850967e18fb089017b3f1978862a

                                                                  SHA1

                                                                  4e95518e13b1ef69265b46475a691b85b2b891f8

                                                                  SHA256

                                                                  521364afe2d7a7431955b06e191072b461617dd3889334f12f8209f54178f918

                                                                  SHA512

                                                                  ea463cce785b3c3c2ae71736fccba3786480fe25056f0c8594ea7c22ee8a332ec690a42e09249499fd0c29bee64ba6ab29d3ca3c371126a028d79c03e3a11452

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\user.config
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  7c0045443f4ab39b1095de93c4f24b25

                                                                  SHA1

                                                                  aefe5f93cf95be1c34b4aac67beb2c84ae5cf9fb

                                                                  SHA256

                                                                  e61646eb2a5d3327c0013b47af6184c68eaea0b3d1831e99f3d93e76f7ad0b4f

                                                                  SHA512

                                                                  460ec47b32a9a1e003d8034ffa161029880b05748310d9463681dde8630883f7b6c548c6b3945ae51500aab13208051f9391861428d090cf0b58f79d579db286

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\v4od5pau.newcfg
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  696e66f96751777d852820dd2c729745

                                                                  SHA1

                                                                  94ce4258dd3b0d105bd5ac22c2637e565a3f3a7a

                                                                  SHA256

                                                                  a4a5eb77bb6a21128c42f91f4fede95bbc1d436ae537c37da68b0259b53faafb

                                                                  SHA512

                                                                  991bc6b89fd173b78ca9dd13c1b8a0910c43f2dc060ec3ef53585c48efd78eb58ebdea26673de873385f3d95d1b8efbf33712a137e43d1b10ba68b2680587795

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\v5mzskxb.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  ccb3c62d8f4ab5fdb7771288bc9a6edd

                                                                  SHA1

                                                                  3300b322b9543ad7dc2e068ddf5f50a7f3e972df

                                                                  SHA256

                                                                  30e87c8b6ca58513cc509a312c73e2b8f5b089e1afeaa66e6f47440f383d4288

                                                                  SHA512

                                                                  8b7ed63b3c76006630fe3f058a340b365a14a1060834be3b9b0d02ab1ac251c150abed81c7444c836679b2c6eedc41a754ade852eaceb63be84ef3d0e8a95dea

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\vog1wbns.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  8fb8738b445809b6c0b70c7cfb1d761f

                                                                  SHA1

                                                                  638a8cd7bc2ab75bc59415b509ee4ea079b81cd1

                                                                  SHA256

                                                                  2ac7c118fe77288c64897e43e83606d1413864fa3959a887aa695ac436fb1a90

                                                                  SHA512

                                                                  e00a25cf564ee7909c0ae7dc1ce103f58b7d3e8016912ad73c7148608b619e15cfeb8668486b13c7d5a6d5c72886c1ae2ddd29012fe4e40d584ba8ee93fed47b

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\x0bl3pns.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e7818b0ffc60b11e224ae8159d8825d9

                                                                  SHA1

                                                                  a0fa373aa21b1aba1b21490eecd735034847e631

                                                                  SHA256

                                                                  fcc54aad7607294c512126b7e6fba934b9984177ee827880095c5a6f27a0f7cf

                                                                  SHA512

                                                                  e46b74c9b3568624253557bf2452a6b75d0bbb018f288c732c05c58e11c1a64cbdd3a29c1f12adeda6f74cf249372a5458c381c16c149804b07a400bdc34bb6e

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\xb51kktl.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  fa5472bf23c904df336ca486c7889d85

                                                                  SHA1

                                                                  e966988e1762f9e496c8da33f1fd06f958d49eb8

                                                                  SHA256

                                                                  6027e042412051cfb0bac6fe2e25338560abb7410443c2c90a47a6da521639c2

                                                                  SHA512

                                                                  34924510b7ddda8b307e95d631856e16dd7fdaaa68306a4d52060d22cab515a6cfc5830d4247622355ce0f16af954b80b50e81cd2d76961b83f8563c61ba43c0

                                                                • C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN_Url_cmnccr2xp2ofmvhglly0haihuyzzqh0i\3.2.11.0\y5rql5hh.newcfg
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  6ebd029489d4bbaed22671aed494eb62

                                                                  SHA1

                                                                  2c1423627855413e55eac670be4be6f157ae0df8

                                                                  SHA256

                                                                  1eca93617b77dd0bf1805c780f1fad4fce9fc8cd3a1effd4f7569d506cb4a542

                                                                  SHA512

                                                                  b2204e4ca2c8d368353de48ec3338667a8eaf6543d01e70a611f36a9ee64f576bfcc9010fb19b38b24d3b03eff5645cc94b458c7d529191c44897d8c4398ecb6

                                                                • C:\Users\Admin\AppData\Local\Temp\Setup Log 2024-06-30 #001.txt
                                                                  Filesize

                                                                  226KB

                                                                  MD5

                                                                  4fb6c2086dd073d5d8af7777bb9d173e

                                                                  SHA1

                                                                  35e3750f351efdacd2938ceea03aa6d84758c85f

                                                                  SHA256

                                                                  2c285b3571a8faf41365e9540f4dcef69634884517a90483c2dba9a5a2acb358

                                                                  SHA512

                                                                  b65d40bc9ab36e33b728ce46a0b94e23186f7775ba117736e477f48ca68e935291afa0a0886a2ba260dd22057aa2bb300d355fa5778d7bc372d26c95c129d059

                                                                • C:\Users\Admin\AppData\Local\Temp\is-EOSI9.tmp\ProtonVPN_v3.2.11.tmp
                                                                  Filesize

                                                                  3.4MB

                                                                  MD5

                                                                  6760378807a18455aceba9a13b33306a

                                                                  SHA1

                                                                  8a7f64422f2e71cf24e79e6b014b325ea3cc6aa0

                                                                  SHA256

                                                                  587896eddddc7554571fbfa9e430a99176b06f56fc74fb15d1054790f01a058d

                                                                  SHA512

                                                                  403092ab993110cf119d2a483894d25e6ef83e3cb8e9b11ad896807fd830bc4e21834fa75babfa3257e42be46bfad837b0eced1945c8a15e47b6d2a864099816

                                                                • C:\Users\Admin\AppData\Local\Temp\is-QHJLO.tmp\MicrosoftEdgeWebview2Setup.exe
                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  db7fb67fcec9f1c442de25f3ad59f50c

                                                                  SHA1

                                                                  b600aa26d1cded59760304c6d77f4ff75722eabd

                                                                  SHA256

                                                                  c227208854734bbd38c9f74f39034111733da5c7ce71515b1610aedd79417f9f

                                                                  SHA512

                                                                  c14ec7d252a6f201dfea476d302fbc5140713cb4ea7bc8d4e610bfd806b3fa3c141153e2e9b8cb36255fba1fab4d4400ed83f5f5c1228d77d77bace41d5de7fe

                                                                • C:\Users\Admin\AppData\Local\Temp\is-QHJLO.tmp\ProtonVPN.InstallActions.x86.dll
                                                                  Filesize

                                                                  562KB

                                                                  MD5

                                                                  c026ea86bfb609d354bc0fe7701e0bec

                                                                  SHA1

                                                                  cc55fcd83094d0f05bc97f97a4ef50168be47391

                                                                  SHA256

                                                                  efff858e17d6a82ffd1b34445884208305e31c36c6a9cef509f67f0cc2d7e369

                                                                  SHA512

                                                                  32fc1507dc52b263ae7ed0008bf92cb7f0944d6d5afc0eb8ba065ce55a0b4f366bf3affcf0362a59b438646d09bda85400e363e877284a9ae022ab4cd7c57d3b

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Proton\Proton Drive.lnk
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  2d0de6e770030a117ca86e407e670ffb

                                                                  SHA1

                                                                  2ec10e0dc681c84cd9a11d6e4dd7bb8dacd4b58f

                                                                  SHA256

                                                                  d754e4343da004a199a68cb460021318d75c319055837c58ab9e027e07fda77d

                                                                  SHA512

                                                                  ca3fa666a83717ee6343adcfcfcddbe532fd273587666f85e904d950b69872f69df3807fca91cd24294360ada258089342d2de675c18468a679bc9add12fd770

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Proton\Proton Drive.lnk~RFe59b4cf.TMP
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  23a3d96d8d4b6ec9650237d6a550db8c

                                                                  SHA1

                                                                  7f2636957df8cebd2a312493911c936158dc7f96

                                                                  SHA256

                                                                  8ef6b2db1593d3855d282eb6e1f439caa4861d64227c52d1264b27efe31e09bb

                                                                  SHA512

                                                                  e484ff21a4cfd4c3bfc64b2df541677d0028417a1b5fd556269e2030c431d201aeac51dab932617e877bac4db570e8fc19a294f40cfe52654da30ee60e651fa9

                                                                • C:\Users\Admin\Desktop\Proton Drive.lnk
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  5767fd53d2e972cc29e32ae5d362360c

                                                                  SHA1

                                                                  90804f6a5163f2a6fe2624c8b8ac04cded5fc821

                                                                  SHA256

                                                                  968bf1f5b4549f39413edd77420b0d94d870025547f41cd37637fb1ad5addeb9

                                                                  SHA512

                                                                  52913e777a412b8ce7df4ed90860535a29034fe39d0fec5f9ad21f1c8bd4aff74b771249c210ce0928b7897eac6dbfe4871c9fea8210bda3f56d8f5a497095f4

                                                                • C:\Users\Admin\Desktop\Proton Drive.lnk~RFe59b57b.TMP
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  3527ae0d9c87068e3bc449b75291dec2

                                                                  SHA1

                                                                  f6fc8344b4daa7d22fcf4c6214f9b0b9e7ce8190

                                                                  SHA256

                                                                  c7fbf82b3542d5c854be358abda5ec977922c8c59051137630a57e75b9761661

                                                                  SHA512

                                                                  30cc8eec39f9f04115ed8015ad896ac17a73d72953d6cd10867b5147b23c6711eb1535265423aa28a2de88641e6ff50e3d09791975860ef982109c3b4336bd1f

                                                                • C:\Windows\Installer\MSIA58D.tmp
                                                                  Filesize

                                                                  328KB

                                                                  MD5

                                                                  25c03a08ccb8779b88d8842740341240

                                                                  SHA1

                                                                  601404d0de97ca49e70a18f01e56ea53bbf342bc

                                                                  SHA256

                                                                  0b5e0a9a1c96916bc8e7b057bec9a91624ace8ed8928c9ebe6d0c46b7ab65c74

                                                                  SHA512

                                                                  9ebe3fc28f6b1948bbb138dd9779e7b606e6faee8688f087cdbcbe6f6967484e6784a8b8df3b8062ad532a034dc29538e134565c59f81cb44837ff4518c30c9b

                                                                • C:\Windows\Installer\MSIA949.tmp
                                                                  Filesize

                                                                  394KB

                                                                  MD5

                                                                  44e75952b658ffe4869cd40db1299c8f

                                                                  SHA1

                                                                  6bb94bf54f401772d2aa21a37f17b319fe0417b3

                                                                  SHA256

                                                                  50bbf22db97433456a4307211b99641740f20a6421bcee32216fa888feaa7b2c

                                                                  SHA512

                                                                  bca6f5b4bc1f301191f713c7ecb5161ad8eedba6503ddee0ffc41b6e48c617c4fec19de22a63e139055ddba4fe4dae51505bb005b5cdad72d6684dfecd55c8a6

                                                                • C:\Windows\Installer\SFXCA87BC830B75473D3BC038D641E01DD23C\CustomAction.config
                                                                  Filesize

                                                                  959B

                                                                  MD5

                                                                  ee9a8381338b060d86c58e2415f481f3

                                                                  SHA1

                                                                  200f3ed7c773f50c80644f3976e09e876f45993f

                                                                  SHA256

                                                                  7e1096d6f39ebe04d6e38bc714983af05ed92cc2bb4d3365ed4c85e733cb145c

                                                                  SHA512

                                                                  26b9108b9522574e08560bc45a6470f85ca149317bd763f3a357040e0f0e743fd7bfc05e0ce2d9fb52bf89e22c61d221ddf8a7163f5143848717ca3d56847ef1

                                                                • C:\Windows\Installer\SFXCA87BC830B75473D3BC038D641E01DD23C\ProtonDrive.Installer.Extensions.dll
                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  828c86552f3c83e70cd2ff4e616bd2b3

                                                                  SHA1

                                                                  22eee353c8a7d85aaebadf808ff83f73c92cc413

                                                                  SHA256

                                                                  08c33959c60fc75cdc015be82987d6aa8e041456be5c910ef1074678c34447b1

                                                                  SHA512

                                                                  28230b3403a4335636b29ee5521fc0a8310b1ec9c16d720f7f036d607201f9cc5da9cd25dc54733f45b4a1b9a707854c4ceb674e8479c4f1b214076fc685be54

                                                                • C:\Windows\Installer\SFXCA87BC830B75473D3BC038D641E01DD23C\WixToolset.Dtf.WindowsInstaller.dll
                                                                  Filesize

                                                                  195KB

                                                                  MD5

                                                                  195e24ce1176fcf271b12c208638a6f9

                                                                  SHA1

                                                                  3e0f5d607a6e866fb26ea3d652de3ff2764af2d8

                                                                  SHA256

                                                                  04ff498139c67cccb791ce0a6a2dc38792149fa94516736689bc224f026bde35

                                                                  SHA512

                                                                  91deb84f9a4577de7c133f9c18544b70c3e1aa8e99cfc6e2673864a744382120493c9424b7a88aa6a403a4ff88af96dc5628c4473fe37d4e1b9ff7b28724da56

                                                                • C:\Windows\System32\DriverStore\Temp\{34459f31-8acf-2849-bcc0-b5e24ba37ebf}\wireguard.cat
                                                                  Filesize

                                                                  9KB

                                                                  MD5

                                                                  be8c17a323efda06d86df34119ebe1c9

                                                                  SHA1

                                                                  e0ea2dfe6bd5ae19c6ed07ce674421ee7a26fcc0

                                                                  SHA256

                                                                  6beb0344558df571234365d925c9d1ff0661b4806d87a3a7ed10f86cbe1e16a4

                                                                  SHA512

                                                                  4462c25d2a710a5bbd1a35057e395e6f678b7845cb7ac4232886b8f5a65aa15d56a3ba064ded20a21b1a42fe4fa722e444c3fd2d5ce6646684bdc4d07c4b38b3

                                                                • C:\Windows\System32\DriverStore\Temp\{34459f31-8acf-2849-bcc0-b5e24ba37ebf}\wireguard.sys
                                                                  Filesize

                                                                  477KB

                                                                  MD5

                                                                  f6092ec8f7abdb3c2c089bfb3279b65f

                                                                  SHA1

                                                                  432d2cdd982ee82fb0cfe2df025327c3692ef1a0

                                                                  SHA256

                                                                  94def0c6290dbc32ebb9a6e72d2f76d0ffe66365606efeef952834768e47f1d8

                                                                  SHA512

                                                                  6b62a0ce9f4bcc7c07afe2fe8c632f3a6bcdff73c3f1eeb5a4a8aebc2823f6f7edcd6d5ffd6c2d0b1adca486889b508271862217b553e5f2ee7eb9ba8e88b57f

                                                                • C:\Windows\Temp\b0b5f4827a2ed28251dff476d8bc8d03ea78a967a81a7b4be5c2bc00dc870274\wireguard.inf
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  945faa0eff8b1a73afd3255e1f28aa3a

                                                                  SHA1

                                                                  cfde5c7ce0f79fece868606bf68493949a35d38b

                                                                  SHA256

                                                                  079e58e9b00de894557bae8feb40cc578070376a52971bd733d74e8955b3b126

                                                                  SHA512

                                                                  3f0850e254679e98769de5339a0114e44697108ef079bb3fdc1698d1a27fb63aec240ca17ecc72026a4c9d0f85b54ae1b31625691b656cbc962c15b4c78de213

                                                                • C:\Windows\Temp\{56334FFC-1B9B-4F48-BDC9-CB8CC2E7D962}\.be\Proton Drive Setup 1.6.0 (e173e1d9).exe
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  b8a67ebdc28f82fa1302f64ee7c0ccf3

                                                                  SHA1

                                                                  2e8249dbf514695dd0b5f642f054d4a0e30068ac

                                                                  SHA256

                                                                  e3bd67cb7dd3b839baa6bb38ea8496d38256745cc4101c91ac572516fa0233e9

                                                                  SHA512

                                                                  cf6fadaa7958b83e8bcde513a7182c50ce154db40ba65dbb989cd337a16163fcaa44bce8bc8b35b61f4c818633428413ad5a761e9195de5ae6dd3505a73ac588

                                                                • \??\pipe\LOCAL\crashpad_1520_FJHJOYBHSZDZBIHV
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/924-2165-0x00000206F4300000-0x00000206F4334000-memory.dmp
                                                                  Filesize

                                                                  208KB

                                                                • memory/924-2167-0x00000206F4270000-0x00000206F4276000-memory.dmp
                                                                  Filesize

                                                                  24KB

                                                                • memory/2216-4259-0x00007FFBEFE40000-0x00007FFBF028E000-memory.dmp
                                                                  Filesize

                                                                  4.3MB

                                                                • memory/2400-488-0x00000000006A0000-0x00000000006D5000-memory.dmp
                                                                  Filesize

                                                                  212KB

                                                                • memory/2400-416-0x00000000006A0000-0x00000000006D5000-memory.dmp
                                                                  Filesize

                                                                  212KB

                                                                • memory/2400-417-0x0000000073230000-0x000000007344F000-memory.dmp
                                                                  Filesize

                                                                  2.1MB

                                                                • memory/2400-451-0x0000000073230000-0x000000007344F000-memory.dmp
                                                                  Filesize

                                                                  2.1MB

                                                                • memory/3100-0-0x0000000000400000-0x000000000051F000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3100-208-0x0000000000400000-0x000000000051F000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3100-1796-0x0000000000400000-0x000000000051F000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3100-216-0x0000000000400000-0x000000000051F000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3100-2-0x0000000000401000-0x00000000004BE000-memory.dmp
                                                                  Filesize

                                                                  756KB

                                                                • memory/3116-209-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-220-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-6-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-218-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-1795-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-217-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-212-0x00000000025B0000-0x00000000026F0000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/3116-413-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-1743-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB

                                                                • memory/3116-489-0x0000000000400000-0x0000000000767000-memory.dmp
                                                                  Filesize

                                                                  3.4MB