Analysis

  • max time kernel
    30s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 02:08

General

  • Target

    72f29919f78f53956692e212fe8bbff32e153e88a93ec3aa72576e5b440a2f85.exe

  • Size

    1.4MB

  • MD5

    7087007f8da05b1bf0c70de28e2168de

  • SHA1

    8886710612684988878e9d16322dfaa9b24a0ee2

  • SHA256

    72f29919f78f53956692e212fe8bbff32e153e88a93ec3aa72576e5b440a2f85

  • SHA512

    5c4513ef3147d9cf41f7abdca0ba35cf2deb7150e50239a34af19e6aba518cd9ff005d61b3f33c4f40820b68f4ad2703874710a60ae35bee4ffc8d7889633160

  • SSDEEP

    24576:cy4hpN2QLTQedIsU4iGtLmDnpoE9nIrjKbkb8wapQA2+:L4HN2XeOllGkZJUjKzD2

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Detect ZGRat V1 23 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 8 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Detected potential entity reuse from brand paypal.
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72f29919f78f53956692e212fe8bbff32e153e88a93ec3aa72576e5b440a2f85.exe
    "C:\Users\Admin\AppData\Local\Temp\72f29919f78f53956692e212fe8bbff32e153e88a93ec3aa72576e5b440a2f85.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ZB4HP83.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ZB4HP83.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VK1NC47.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VK1NC47.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yw7Wn20.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yw7Wn20.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vp35Ok1.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vp35Ok1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4208
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
              6⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:3856
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x170,0x174,0x178,0x14c,0x17c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                7⤵
                  PID:4604
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5340
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:8
                  7⤵
                    PID:5500
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:2
                    7⤵
                      PID:5332
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                      7⤵
                        PID:5744
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                        7⤵
                          PID:5728
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:1
                          7⤵
                            PID:6520
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                            7⤵
                              PID:6672
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:1
                              7⤵
                                PID:6784
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4392 /prefetch:1
                                7⤵
                                  PID:7056
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                                  7⤵
                                    PID:6876
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:1
                                    7⤵
                                      PID:7108
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                                      7⤵
                                        PID:452
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                                        7⤵
                                          PID:6236
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                                          7⤵
                                            PID:6544
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:1
                                            7⤵
                                              PID:6792
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                              7⤵
                                                PID:2216
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:1
                                                7⤵
                                                  PID:7668
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                                  7⤵
                                                    PID:7676
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7496 /prefetch:8
                                                    7⤵
                                                      PID:7820
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7496 /prefetch:8
                                                      7⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:7836
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7512 /prefetch:1
                                                      7⤵
                                                        PID:7984
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:1
                                                        7⤵
                                                          PID:7992
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7416 /prefetch:1
                                                          7⤵
                                                            PID:8156
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7920 /prefetch:1
                                                            7⤵
                                                              PID:4928
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7956 /prefetch:1
                                                              7⤵
                                                                PID:8080
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,12143292524246889106,9890596820560333088,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                7⤵
                                                                  PID:6272
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                                                                6⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3972
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                  7⤵
                                                                    PID:1876
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,14572352256776278053,17483253518611400367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                                                                    7⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5324
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,14572352256776278053,17483253518611400367,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                                                    7⤵
                                                                      PID:5316
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                    6⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2988
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                      7⤵
                                                                        PID:3160
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,9041924169337134311,6695028458991443736,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                                                                        7⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5296
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,9041924169337134311,6695028458991443736,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                                                                        7⤵
                                                                          PID:5284
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/
                                                                        6⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1412
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,430301074407346962,7492070914267065385,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                                                                          7⤵
                                                                            PID:5268
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,430301074407346962,7492070914267065385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
                                                                            7⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5368
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                          6⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2360
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                            7⤵
                                                                              PID:752
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,10454165182229396357,16269598144906119279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                                                                              7⤵
                                                                                PID:5540
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,10454165182229396357,16269598144906119279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                                                                                7⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5696
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/
                                                                              6⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1252
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                                7⤵
                                                                                  PID:1524
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,17483562136412150645,5098377407872917630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
                                                                                  7⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:6304
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                                6⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4924
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                                  7⤵
                                                                                    PID:4028
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,12315473379757175572,6523044645062164500,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
                                                                                    7⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:6952
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                                  6⤵
                                                                                    PID:3820
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x8,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                                      7⤵
                                                                                        PID:5304
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                                      6⤵
                                                                                        PID:6268
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                                          7⤵
                                                                                            PID:6428
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                          6⤵
                                                                                            PID:6920
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x108,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                                              7⤵
                                                                                                PID:7044
                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Xm8518.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Xm8518.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:6860
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                              6⤵
                                                                                                PID:8000
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 8000 -s 540
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:7320
                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\7bK63Hk.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\7bK63Hk.exe
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:8092
                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\8No753Ok.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\8No753Ok.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5428
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                            4⤵
                                                                                              PID:7052
                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9RL0vY6.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9RL0vY6.exe
                                                                                          2⤵
                                                                                            PID:7924
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                              3⤵
                                                                                                PID:6240
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x104,0x16c,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                                            1⤵
                                                                                              PID:1360
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:6084
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:6276
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 8000 -ip 8000
                                                                                                  1⤵
                                                                                                    PID:8164
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10F3.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\10F3.exe
                                                                                                    1⤵
                                                                                                      PID:5888
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                        2⤵
                                                                                                          PID:7756
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdf2ab46f8,0x7ffdf2ab4708,0x7ffdf2ab4718
                                                                                                            3⤵
                                                                                                              PID:7776
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
                                                                                                              3⤵
                                                                                                                PID:6096
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:3
                                                                                                                3⤵
                                                                                                                  PID:1628
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
                                                                                                                  3⤵
                                                                                                                    PID:2516
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                                                                                                                    3⤵
                                                                                                                      PID:5136
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                                      3⤵
                                                                                                                        PID:5368
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                                                                                        3⤵
                                                                                                                          PID:6932
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:1
                                                                                                                          3⤵
                                                                                                                            PID:6664
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                                                                                                                            3⤵
                                                                                                                              PID:3400
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:1
                                                                                                                              3⤵
                                                                                                                                PID:5656
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                                                                                                3⤵
                                                                                                                                  PID:7040
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                                                                                                  3⤵
                                                                                                                                    PID:7232
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,8331857536353048294,14892681138040985514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                                                                                                    3⤵
                                                                                                                                      PID:5300
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:1164
                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:6712
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\368D.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\368D.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:4352
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:7924
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:2808
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:4232
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:5984
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:3952
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4352
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6904
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                                          4⤵
                                                                                                                                                            PID:3852
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3912
                                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                                                5⤵
                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                PID:2172
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -nologo -noprofile
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6344
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\random.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\random.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3800
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2952
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6292
                                                                                                                                                                    • C:\Users\Admin\Pictures\DAjSSsSxQHnBzUH5B7eR65uu.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\DAjSSsSxQHnBzUH5B7eR65uu.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4852
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\DAjSSsSxQHnBzUH5B7eR65uu.exe" & del "C:\ProgramData\*.dll"" & exit
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:7576
                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                              timeout /t 5
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:8084
                                                                                                                                                                        • C:\Users\Admin\Pictures\ZfJ9eynh0b8AWtiI2PFWxvyQ.exe
                                                                                                                                                                          "C:\Users\Admin\Pictures\ZfJ9eynh0b8AWtiI2PFWxvyQ.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:8136
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -nologo -noprofile
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5960
                                                                                                                                                                              • C:\Users\Admin\Pictures\ZfJ9eynh0b8AWtiI2PFWxvyQ.exe
                                                                                                                                                                                "C:\Users\Admin\Pictures\ZfJ9eynh0b8AWtiI2PFWxvyQ.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:4740
                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6640
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6024
                                                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                          PID:6980
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -nologo -noprofile
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5852
                                                                                                                                                                                    • C:\Users\Admin\Pictures\scsOnnsio5PDPoT5V1vLIB2s.exe
                                                                                                                                                                                      "C:\Users\Admin\Pictures\scsOnnsio5PDPoT5V1vLIB2s.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:5632
                                                                                                                                                                                      • C:\Users\Admin\Pictures\LNo2XzCd6giBj6q1jJ66dJwW.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\LNo2XzCd6giBj6q1jJ66dJwW.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:2268
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\LNo2XzCd6giBj6q1jJ66dJwW.exe" & del "C:\ProgramData\*.dll"" & exit
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5808
                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                timeout /t 5
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:3864
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1728
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:1264
                                                                                                                                                                                          • C:\Users\Admin\Pictures\0rBtLEBslFq4ZgEjUBBIBmOZ.exe
                                                                                                                                                                                            "C:\Users\Admin\Pictures\0rBtLEBslFq4ZgEjUBBIBmOZ.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:436
                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell -nologo -noprofile
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:400
                                                                                                                                                                                                • C:\Users\Admin\Pictures\0rBtLEBslFq4ZgEjUBBIBmOZ.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\0rBtLEBslFq4ZgEjUBBIBmOZ.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:7088
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:6352
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:4152
                                                                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                                            PID:5324
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:4780
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe
                                                                                                                                                                                                        "C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe" --silent --allusers=0
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:6196
                                                                                                                                                                                                          • C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe
                                                                                                                                                                                                            C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=104.0.4944.54 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x6b9a5648,0x6b9a5658,0x6b9a5664
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:7488
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\gfKH0eUnTSCSY201YTIONrOv.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\gfKH0eUnTSCSY201YTIONrOv.exe" --version
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:5852
                                                                                                                                                                                                              • C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe
                                                                                                                                                                                                                "C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6196 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231113020948" --session-guid=a6228aaf-871d-4837-a678-64f23e1ec9ce --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=FC03000000000000
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:6012
                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe
                                                                                                                                                                                                                    C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=104.0.4944.54 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2bc,0x2f8,0x6ad25648,0x6ad25658,0x6ad25664
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:1112
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:1632
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\assistant\assistant_installer.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\assistant\assistant_installer.exe" --version
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5624
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\assistant\assistant_installer.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.25 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x1011588,0x1011598,0x10115a4
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:5636
                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\6J6LMPmYoBnfwy9xRi4F5B62.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\6J6LMPmYoBnfwy9xRi4F5B62.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:7084
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:1944
                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\72TrV6HVILr1X82zMx8dRU6k.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\72TrV6HVILr1X82zMx8dRU6k.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:5736
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\random.exe" -Force
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5396
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\latestX.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\latestX.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:7240
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3DB2.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3DB2.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4792
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3DB2.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3DB2.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:7288
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5012.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5012.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:6204
                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5344
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5344 -s 144
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:1796
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5344 -ip 5344
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:7188
                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5360
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:5596
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1C2D.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1C2D.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:7256
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1FC8.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1FC8.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5760
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4320
                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:5708
                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                    sc stop wuauserv
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:3304
                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                    sc stop bits
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:7960
                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                    sc stop dosvc
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:8084
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2268 -ip 2268
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5124
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4312
                                                                                                                                                                                                                                                        • C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                                          powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4276
                                                                                                                                                                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                                            powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:6808
                                                                                                                                                                                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                                              powercfg /x -standby-timeout-ac 0
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:5248
                                                                                                                                                                                                                                                              • C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                                                powercfg /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:7200
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\778E.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\778E.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5628
                                                                                                                                                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:3376
                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4276

                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                    • C:\ProgramData\FBGHIIJD

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      116KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                    • C:\ProgramData\IJKFHDBK

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      122f66ac40a9566deec1d78e88d18851

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      51f5c72fb7ab42e8c6020db2f0c4b126412f493d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      c22d4d23fefc91648b906d01d7184e1fb257a6914eb949612c0fc8b524e84e04

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      39564f0c8a900d55a0e2ef787b69a75b2234a7a9f1f576d23ad593895196fc1b25dec9ae028dd7300a3f4d086c3e3980ac2a4403d92e05aee543ffed74b744ff

                                                                                                                                                                                                                                                                    • C:\ProgramData\WaitConvert.txt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      58e152fb84f9aae4653cbed0df519cb2

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      90f87c920fd238aa4751b278f946c8cc3259ea5f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      a0040590c0ddbdf8dbee1d16ea2f0d3edfae0ab09e518d737fd0fa6d0a7caab1

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b7c14edf46eb4e0fd67efa3fe3d7fdfcce7a0cebe2602e7c7bb9c444bf811a47b7149f45226dc09b2141e95eb8c8a7e643bdc16ae0aa5be6eef7987c5fb72c2a

                                                                                                                                                                                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      593KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                                    • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\2d55ca49-0e7b-4326-af7f-5679b8ae19db.tmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      950cc88eeb707e2b44cd23c28f0f5a61

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      29e8b22e474090f050a474880747c443b36a1168

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ee342faee6328a7efacf29976f868247b9a15493214107fe64768f64ea93d935

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3c273b5f8a992c2274a817d7a1b1bbe35435b8b265be46f8aaa6f74fe7ccde844b2d368dadbac9d17ca4f82962b3102cd45a577b5aa0d7d5b538d4bec8337d8c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      df4fb359f7b2fa8af30bf98045c57c44

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6d507359e1fd5be8f7c01fd4b291f81cf9561378

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5ff7efcd90db74ff5a6fa467ba741889306ce510b95db8ebd3d5d292dfe587cc

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      92195f5fe36acb84ce5aeedf8654c2ec1d71ebde1e04a5dbce11df2831c3e085c0cd7132ed2c4bddcc3fd1e546c06021dbe5b7364e86054e6cbd6806e7be0463

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      df4fb359f7b2fa8af30bf98045c57c44

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6d507359e1fd5be8f7c01fd4b291f81cf9561378

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5ff7efcd90db74ff5a6fa467ba741889306ce510b95db8ebd3d5d292dfe587cc

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      92195f5fe36acb84ce5aeedf8654c2ec1d71ebde1e04a5dbce11df2831c3e085c0cd7132ed2c4bddcc3fd1e546c06021dbe5b7364e86054e6cbd6806e7be0463

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      df4fb359f7b2fa8af30bf98045c57c44

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6d507359e1fd5be8f7c01fd4b291f81cf9561378

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5ff7efcd90db74ff5a6fa467ba741889306ce510b95db8ebd3d5d292dfe587cc

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      92195f5fe36acb84ce5aeedf8654c2ec1d71ebde1e04a5dbce11df2831c3e085c0cd7132ed2c4bddcc3fd1e546c06021dbe5b7364e86054e6cbd6806e7be0463

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      df4fb359f7b2fa8af30bf98045c57c44

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6d507359e1fd5be8f7c01fd4b291f81cf9561378

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5ff7efcd90db74ff5a6fa467ba741889306ce510b95db8ebd3d5d292dfe587cc

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      92195f5fe36acb84ce5aeedf8654c2ec1d71ebde1e04a5dbce11df2831c3e085c0cd7132ed2c4bddcc3fd1e546c06021dbe5b7364e86054e6cbd6806e7be0463

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      624eea2b5e9b055706e46c834a7eaeff

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      7f66020f2ae6443cc72f7e58fad8fa7b1a86bf3e

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bde66ae018d4e99ffe8008a3aea5046dede77d6d115ff5c3b49db8d33e2029c0

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3ac8517ec16fc5f47902883f97f7b7d883b94525184233047333a7cdc8ff8198c3faae68256e66200439b6c87713979f2d50534493e8a65cb69bbf461c337cc0

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      1705ffec3ff2ee718a5960be2e52002e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b733d01efbf6e65b40773b6d7efc07800d029cd8

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0a15b081a7aae75cd9f315b360bafa7fc83264e902a28e2c9be4e74921dd657d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7bc2e04449a3d1f3afe1eb390ecd47a68db12b42ca8581a20dc72b066ff0fee81b24506ef764223efccad1646348e3c2e715a279d95ee6f215cdfa264069bb8c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84df16093540d8d88a327b849dd35f8c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c6207d32a8e44863142213697984de5e238ce644

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      923a543cc619ea568f91b723d9fb1ef0

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6f4ade25559645c741d7327c6e16521e43d7e1f9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bf7344209edb1be5a2886c425cf6334a102d76cbea1471fd50171e2ee92877cd

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      a4153751761cd67465374828b0514d7773b8c4ed37779d1ecfd4f19be4faa171585c8ee0b4db59b556399d5d2b9809ba87e04d4715e9d090e1f488d02219d555

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7d75a9eb3b38b5dd04b8a7ce4f1b87cc

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      68f598c84936c9720c5ffd6685294f5c94000dff

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6c24799e77b963b00401713a1dbd9cba3a00249b9363e2c194d01b13b8cdb3d7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      cf0488c34a1af36b1bb854dea2decfc8394f47831b1670cab3eed8291b61188484cc8ab0a726a524ecdd20b71d291bcccbc2ce999fd91662aca63d2d22ed0d9f

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      73KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      d439aa40127eb4c49c97bd689cf1d222

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      420b5ea10d3dc13070c9a1022160aaac4f28a352

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f38b31ffce521cb614481e3bd6ca9b130e862663ac7134ee30dfe121ec2b6091

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      172c61e97d8bf3dd5b8cdb59b102c0e6e660864da859e5db451fa9820b39c4f118ee5f54fb18e60c0022eaf7570522cb18303e2a759e9143af4b14bb50a94958

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      33KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fdbf5bcfbb02e2894a519454c232d32f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5e225710e9560458ac032ab80e24d0f3cb81b87a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      d9315d0678ac213bbe2c1de27528f82fd40dbff160f5a0c19850f891da29ea1c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9eb86ebb1b50074df9bd94f7660df6f362b5a46411b35ce820740f629f8ef77f0b49a95c5550441a7db2b2638f0ed3d0204cb8f8c76391c05401506833b8c916

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      224KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      4e08109ee6888eeb2f5d6987513366bc

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      86340f5fa46d1a73db2031d80699937878da635e

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bf44187e1683e78d3040bcef6263e25783c6936096ff0a621677d411dd9d1339

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4e477fd9e58676c0e00744dbe3421e528dd2faeca2ab998ebbeb349b35bb3711dcf78d8c9e7adba66b4d681d1982c31cac42024c8b19e19537a5615dac39c661

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      186KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      740a924b01c31c08ad37fe04d22af7c5

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      34feb0face110afc3a7673e36d27eee2d4edbbff

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f0e1953b71cc4abbffdd5096d99dfb274688e517c381b15c3446c28a4ac416e0

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      da7061f944c69245c2f66b0e6a8b5a9bca91bda8a73f99734dcb23db56c5047de796fa7e348ff8840d9ac123436e38a4206408573215b7e5e98942ea6d66bb7c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      111B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      cb3ecafbe23eff18ff81c111af346bb3

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      660809905d63e05297e2b7f4f8b5dcfc1e7823f6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6a74acd7e507b9324f82beae86d34569a6f4c4b0a9e25032d504adb7ebb72010

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      465c14991bd184ecba6a65906ce11afad2c316498de731c4d823e60633d380bd97adbff7063aec79b7513cf25b3fdc550398c2354613448e8ed3269a0546c9fa

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      10d573878a750e97107304348d75f25e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0197c520bee4e113960d4b0101101460aa65af36

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6a20068de23a8f69c1208e20203d77935ed4d47f9e7001b815eb44c17797daf1

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9dfdb80bd1faaba1c33d53e92aa5f12c7a24be71c1481008fcad1c99a6b8b69dc1bea9859def564ba9e77a685602777f79c02b0f65488617467b047fd8d422be

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ff88895a17f7311c7c6e93f25e6c2e3b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      56190b123c4c0b0dd4ae514992d8c8a7375f8a64

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      8be9ee26d575c24fdeabcf177e3f7b3a76b61ee77ece6cd94ced0639d8297ce3

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5b0a846c5d05f9c623c42a125360d58c53fb93837e28b67b3d240683d7e9c10ce89df9741e4a8e07c0ee36c5329f79c35e21219406d307da36f6287db28f3cea

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      79bb4e62ca38beb7db435995ccf35f23

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      78c8806efe91656603c97e22cefc03e00ca52fe3

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      3926140d4aea5d3f7136f3755f4bc69514434be42bacc59280f42214d7f04754

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b8f3d54ab06f922005d94e3eb390b103585d7c437bd83add035f825c1f7d3816c87be7e790b74f2c42f2a4c43e63696493750fc6c3e06cce7be696061c9d9c62

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      2c0d9db19b6e2752b0ea7f68dc3fde14

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e28f425145e8c1bc1ddf9986b866be815f6764b4

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      fc2f8e57e14c6c3852289b35c32d9515c4485bac37e383ea85ecb654251a92e9

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4c3388e8902e368816d536dbd5c088a00ce0d8af860b8cf482e33458732727e4bcc2a9ded4a8af04a175027189e73cacc160423d71f9fb888dfeb00b789a694b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      918ecd7940dcab6b9f4b8bdd4d3772b2

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      7c0c6962a6cd37d91c2ebf3ad542b3876dc466e4

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      3123072fba0ea8e8f960dd213659a0c96ce2b58683593b8ea84efac772b25175

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c96044501a0a6a65140bc7710a81d29dac35fc6a6fd18fbb4fa5d584e9dc79a059e51cbe063ca496d72558e459ffa6c2913f3893f0a3c0f8002bbca1d1b98ea2

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      975d9b9c29d8693f1d9c838025afa021

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      70d0be4447f5a6cbcc00452d4049d4b7868c4f44

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      41695023e7005687a7988729858369af446b626aa431984504b5b82704cbb6a6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      84e616cfc52c1a6f9ac23e322c601f0e4d2e8a0748359bcd8c020ce2fc4754a1e916afb8dbfdc82073ccc97670ba6cb95f99c19dcfaa8f952d23dc632e354f81

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ed6d.TMP

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fae34d5f3d5091e15c308b739a762d48

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      102bfe79dd3729c1a1540c55072948783c6491ef

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      c66b2854619fa651a25ecf550fcd4338831a6ba4892b7c026519755fd3419d0f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3ca9c9f642dbb5407387b3459461fdbf862dba98d8dc41e88549193ee7f2a92ee5dd36dd5e8d96e503d49f9ac12dcddd02a17f2e23ede00c5f736e1fa2b5e41b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ccbc2d4af011d43fb5aa92eef3ced78c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      a53ee3512ef7a352761922e6d9c5a8621e15d555

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      54f3cf810e8c1dbff448b5e7f71ee2f901a7b1672e670a9803bb1d191dce516a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      bda4cf608fbe2385bbc3d5ccce6d031a48e060613aad92786713e15fd040cfb72c9528e525bd42ac6c8388af59056e2e36c8ad7ab15038f0987bbd8ff007975c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e22c266e94e5b3e6293f36209a4e3814

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3c525e50a98bcc14333b175041fcbd85b9c0ab96

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      210dfc2275073b77c74524611ec0dc9c8f02d9a2356d7b10a78d5a8255473dca

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c585bd3ae86e8d541444754d318189f81b050b2a4c05ef161b41916a7858a89cb883e312989767135495de4ededb592d6722ef754fddbd090178f1431ec04bcd

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e22c266e94e5b3e6293f36209a4e3814

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3c525e50a98bcc14333b175041fcbd85b9c0ab96

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      210dfc2275073b77c74524611ec0dc9c8f02d9a2356d7b10a78d5a8255473dca

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c585bd3ae86e8d541444754d318189f81b050b2a4c05ef161b41916a7858a89cb883e312989767135495de4ededb592d6722ef754fddbd090178f1431ec04bcd

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      950cc88eeb707e2b44cd23c28f0f5a61

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      29e8b22e474090f050a474880747c443b36a1168

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ee342faee6328a7efacf29976f868247b9a15493214107fe64768f64ea93d935

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3c273b5f8a992c2274a817d7a1b1bbe35435b8b265be46f8aaa6f74fe7ccde844b2d368dadbac9d17ca4f82962b3102cd45a577b5aa0d7d5b538d4bec8337d8c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9c8f818ff34e2a70b4ede425d838b94a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      58712b43cf4ec91b612ef2a3693c40755fb3ab3c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f1b37ee2e42f853f5f42390a088c3e87b94553861ddd6536ce4421ee10c4a845

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7ed533907b8c29aeefa09ed180f42e60287773fb647861308a80a86aa8eb571e942215c566a00148eaac01556c96d7a14557b335fd852077530878d46a95ac04

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9c8f818ff34e2a70b4ede425d838b94a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      58712b43cf4ec91b612ef2a3693c40755fb3ab3c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f1b37ee2e42f853f5f42390a088c3e87b94553861ddd6536ce4421ee10c4a845

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7ed533907b8c29aeefa09ed180f42e60287773fb647861308a80a86aa8eb571e942215c566a00148eaac01556c96d7a14557b335fd852077530878d46a95ac04

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9c8f818ff34e2a70b4ede425d838b94a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      58712b43cf4ec91b612ef2a3693c40755fb3ab3c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f1b37ee2e42f853f5f42390a088c3e87b94553861ddd6536ce4421ee10c4a845

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7ed533907b8c29aeefa09ed180f42e60287773fb647861308a80a86aa8eb571e942215c566a00148eaac01556c96d7a14557b335fd852077530878d46a95ac04

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e0e29c33784b395882c37ae52b8d902f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      129f1e2ef01b121f7debd9736185f2cfa3e0c926

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      44c1764a7d39b0ade3f3a7eb5a99e5e79fe056f840ce5adc6887d32b64087d22

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      50519de533a3b60a363da47b6eb09a17ba524a88952089acf238917a54baac82faca986c8ee91d4982d9ef6f40cd5c8dac2c86751b97550b25b11cf7aa78ba4e

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      950cc88eeb707e2b44cd23c28f0f5a61

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      29e8b22e474090f050a474880747c443b36a1168

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ee342faee6328a7efacf29976f868247b9a15493214107fe64768f64ea93d935

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3c273b5f8a992c2274a817d7a1b1bbe35435b8b265be46f8aaa6f74fe7ccde844b2d368dadbac9d17ca4f82962b3102cd45a577b5aa0d7d5b538d4bec8337d8c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      78d523fc2f3da20df40b4f4d7292d937

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      936ebddbbc3a1e1ad437b656403480bb27b6dcc6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      d060dc519ab68a470811b8995538f7f3034e94d34b1796178b581891e1bbc36f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9f3de831361540b377b5326e0c7ce50f9185b7ebd41405182f52a92e66d4395eee944fc19a5258fbd8fff5744e723655969a1b5c677e2d5157745051e0375b75

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      eb36dd64c8979562e03bdf5fdffd1b87

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1cb0b13b483f9d93099bb22caabf941d79b4b46d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bb11008b2847db57e109201289ff53e9ada07539032cf74e8f4a1d60d784063d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f302686bf946422991cb1ef7637ff070780cc13cb51a8349adbf0affb317b6909126a73f5c1a457d85cfcf190e3e760c2890faab52546c6e9bfd35577864c76c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      eb36dd64c8979562e03bdf5fdffd1b87

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1cb0b13b483f9d93099bb22caabf941d79b4b46d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bb11008b2847db57e109201289ff53e9ada07539032cf74e8f4a1d60d784063d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f302686bf946422991cb1ef7637ff070780cc13cb51a8349adbf0affb317b6909126a73f5c1a457d85cfcf190e3e760c2890faab52546c6e9bfd35577864c76c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e22c266e94e5b3e6293f36209a4e3814

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3c525e50a98bcc14333b175041fcbd85b9c0ab96

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      210dfc2275073b77c74524611ec0dc9c8f02d9a2356d7b10a78d5a8255473dca

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c585bd3ae86e8d541444754d318189f81b050b2a4c05ef161b41916a7858a89cb883e312989767135495de4ededb592d6722ef754fddbd090178f1431ec04bcd

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      a2b5847fabc312584422742970ea0f86

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b9a680c75c163ea7fee7d007348e794df606d817

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      29a55cc51f1f4c1dd2f0ef2e4b2f1026453acb331387b84adee7c1cc3c9e3558

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      6e0ceb47bce5f0a175712e2fb2d34826dba0db4ecf9c68108060012b14388ef1acb712cf5c137319382d7bda7fc2bb0ab3ac584031ec36aca3a8647f9726b6ea

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      a2b5847fabc312584422742970ea0f86

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b9a680c75c163ea7fee7d007348e794df606d817

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      29a55cc51f1f4c1dd2f0ef2e4b2f1026453acb331387b84adee7c1cc3c9e3558

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      6e0ceb47bce5f0a175712e2fb2d34826dba0db4ecf9c68108060012b14388ef1acb712cf5c137319382d7bda7fc2bb0ab3ac584031ec36aca3a8647f9726b6ea

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      a2b5847fabc312584422742970ea0f86

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b9a680c75c163ea7fee7d007348e794df606d817

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      29a55cc51f1f4c1dd2f0ef2e4b2f1026453acb331387b84adee7c1cc3c9e3558

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      6e0ceb47bce5f0a175712e2fb2d34826dba0db4ecf9c68108060012b14388ef1acb712cf5c137319382d7bda7fc2bb0ab3ac584031ec36aca3a8647f9726b6ea

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\b589b292-db33-4cae-a7b8-03c0a842e8e8.tmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ccbc2d4af011d43fb5aa92eef3ced78c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      a53ee3512ef7a352761922e6d9c5a8621e15d555

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      54f3cf810e8c1dbff448b5e7f71ee2f901a7b1672e670a9803bb1d191dce516a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      bda4cf608fbe2385bbc3d5ccce6d031a48e060613aad92786713e15fd040cfb72c9528e525bd42ac6c8388af59056e2e36c8ad7ab15038f0987bbd8ff007975c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311130209481\opera_package

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      92.1MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      755b28255daa312ae404fec8ba54b2e9

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      81a9a813630fd099452ee29f704a5822124725ba

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      b630caa8e1695d8c26431a18a0787e906e86f20242e3d296f3de2c0886c5b3a6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      eaebc2d4d16783b83b0ed3aec6d64c5733ef1fcd4dd98445c0b6c1b93206503663c44724b47a23a72a2bc3b45a4bc0121dc902b4f4436dec22a6718adcd93ad7

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.1MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      df8a130ef93c8922c459371bcd31d9c7

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      7b4bdfdabb5ff08de0f83ed6858c57ba18f0d393

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0a394d266e36ef9b75ae2c390a7b68fa50e5188b8338217cf68deda683c84d40

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      364f4c1cb242115266eea05a05bdc1068a6ce7778ae01f84dc3e570acbf5cda134f15e0addd2c7818fba326708b30362f29279e0ce96db51a8db73729f4af99a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ZB4HP83.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      41274a55cdbaf6b7768f5b15554b6521

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      59adbe8b5041354567749e837355a62000289c49

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0729531f10e963227f49247c7f935abd442464c9c2e49e85075106da87a2e990

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4ab972856fcdb92646520ddbd914846e2954ca98f649d6af2415757405e26f89c0e1dc3b1d6e0e17194ee03ca755a14f6d53fea564a662a666cdfa28d5f7fa20

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ZB4HP83.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      41274a55cdbaf6b7768f5b15554b6521

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      59adbe8b5041354567749e837355a62000289c49

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0729531f10e963227f49247c7f935abd442464c9c2e49e85075106da87a2e990

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4ab972856fcdb92646520ddbd914846e2954ca98f649d6af2415757405e26f89c0e1dc3b1d6e0e17194ee03ca755a14f6d53fea564a662a666cdfa28d5f7fa20

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VK1NC47.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      799KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9545cc969ae33ed1cc71d9a9ad33458c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      edb990d84688311043439868d24c838c356e5981

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0c3ae042ce6e268254f2d93ce5544b1b5d6d4686da0d50dd1b03a552c29e56d7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      ee070b0b7d99c27d9b87074c5faf74e1f1d7d8ac45b4aae1bb54e894dc76874de79f5e4b1941acd61835380724d8c0575f33aacc74e34b074147aad61024134c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VK1NC47.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      799KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9545cc969ae33ed1cc71d9a9ad33458c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      edb990d84688311043439868d24c838c356e5981

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0c3ae042ce6e268254f2d93ce5544b1b5d6d4686da0d50dd1b03a552c29e56d7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      ee070b0b7d99c27d9b87074c5faf74e1f1d7d8ac45b4aae1bb54e894dc76874de79f5e4b1941acd61835380724d8c0575f33aacc74e34b074147aad61024134c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yw7Wn20.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      674KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      42690c1cf29601760d452bb27b7acf62

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d400f4e8fffe4b8641184b2f5a57c68348923aaa

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      67f6058f2ec65a3f52625e384230e7e84d528c1eabae1285596f8c0c50906afe

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      be40dcfa692e2fab2aad73de28776f83847636372af93cff3001801d431ed3a77bdea3b00e2f3dced9b7909720edb3d8ad66311c6885d704e50b7968ed20c1c5

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yw7Wn20.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      674KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      42690c1cf29601760d452bb27b7acf62

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d400f4e8fffe4b8641184b2f5a57c68348923aaa

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      67f6058f2ec65a3f52625e384230e7e84d528c1eabae1285596f8c0c50906afe

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      be40dcfa692e2fab2aad73de28776f83847636372af93cff3001801d431ed3a77bdea3b00e2f3dced9b7909720edb3d8ad66311c6885d704e50b7968ed20c1c5

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vp35Ok1.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      895KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      22d54420b6c77d6675c690592509ed31

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      cf9451bc7a035b7510d90c0544cb581fef820353

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f3ff6e479e856f91dd9ffd21cd0542f7ee53985708a835fdde19a9ea20f56d42

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4067dd687fc21759c39cbd45a51dd73b34d66189576fe058b3a6cbea216480ee52dbcfa4372039d39d23a261fa0db697167a13bab403a45c83ffab388e092cc4

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vp35Ok1.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      895KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      22d54420b6c77d6675c690592509ed31

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      cf9451bc7a035b7510d90c0544cb581fef820353

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f3ff6e479e856f91dd9ffd21cd0542f7ee53985708a835fdde19a9ea20f56d42

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4067dd687fc21759c39cbd45a51dd73b34d66189576fe058b3a6cbea216480ee52dbcfa4372039d39d23a261fa0db697167a13bab403a45c83ffab388e092cc4

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Xm8518.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      310KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      b7ac66059b30012a4c1204455312b27b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      052492d890d915e66f2d8904d228d0b92a4e593f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      a6f5164822d18121e776c34dd5d42082fc77ec2c044da02c5c4e99adbef461b8

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      792ae1a3c300e4dd3992c9b7ae8810bfac46d03885a643f63522209a60aacde56c5065c8df2f8539a7ee4e4ce2fe4a189ca9e31ca3fc6ae4708ebb17d9fc5f47

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Xm8518.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      310KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      b7ac66059b30012a4c1204455312b27b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      052492d890d915e66f2d8904d228d0b92a4e593f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      a6f5164822d18121e776c34dd5d42082fc77ec2c044da02c5c4e99adbef461b8

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      792ae1a3c300e4dd3992c9b7ae8810bfac46d03885a643f63522209a60aacde56c5065c8df2f8539a7ee4e4ce2fe4a189ca9e31ca3fc6ae4708ebb17d9fc5f47

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f13cf6c130d41595bc96be10a737cb18

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6b14ea97930141aa5caaeeeb13dd4c6dad55d102

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      dd7aaf7ef0e5b3797eaf5182e7b192fa014b735e129e00e0c662829ce0c2515f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      ccd4f57b1af1f348fcf9f519a4789c04b499ac5e02ccb7333d0a42fa1cb1fdf9f969103b3a5467e278cd5c6cbbbbebaac4577d0c220e13335575a13408c79b48

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2311130209484285852.dll

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0d2cf5e6c13d156467618f37174dd4b5

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      a324c41cbbf96e458072f337a2ef2a61db463d60

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1845335f4172bd93f2011ff12da6f3d2f99d33740cc1f3ab2201b8205cb773b6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f2af281d0702aab8984de88376986f09efc1f4c891353bc6bd4f2c40576ae33858912261502c78b5e0fa92f255a992d4532cf9a9e76a53b46ea263a6b60e2cdc

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4yjcsdkf.apn.ps1

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\latestX.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      bae29e49e8190bfbbf0d77ffab8de59d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      4a6352bb47c7e1666a60c76f9b17ca4707872bd9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\random.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      141KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      326781a332c7040492dc96b13fb126e5

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d03d8e89a6c75a14f512eeabf180a2f69d30e884

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0f09f8f60741e8b3c28dc927ff1b3318d8faa623d641704b605bc38142f54f28

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e701babafad09f1115511949f3061275bc6fbc54756d40f038aa9be708ff06736413367395bff7e157035aa9260ada439ad9a8d4c2c48c14de94c42f6ec0c2bc

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      221KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      82cd8d85dc427bfd991758f573525d23

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      8a9f53dced366c5afb0e2a26186059fc34f9423d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      728a6f117ca91dfa121d74832b9eac2b995ec9887700c7832603730e0300bf4b

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      422ecd38f2d744138dbc9994756407c4bccb9d539cda18bcf873824d1658c9fd264f31af356e171ff728e98d1a90e88af776b238b8fb7d4b4102ff9a8cc10e8a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      3dc60003ec2484f7f97f1f7a626dcb61

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      8c991b8ae87e7e89c99895fc8a0c016eef877e11

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e2c9cccc1ceb1410eece5fbdf35e3faf0f74b70f90740b96bf6b2b079b20df43

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      83adeec6ebe70243f2230a905a39af2728130640ca1c78e612a106d6c769a267ef40569dba37d22be43a9fe97ad936c6215f695c6510674193ee4a1da705ecc5

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\0rBtLEBslFq4ZgEjUBBIBmOZ.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.1MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      1aa4b7fe66f4cdeab235562d59d08f87

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      69cc7fbf494b89bdf329bd5036bb8039596e0184

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      741891f7a8dd46182ae9925663d89a5b5e74f93ecf1e773bc30fe96f8e09ffbe

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4532660a5ddbd0f2f8d52de8533565539ec63651f8d3a1ef942f1cd8fbe5ad5ca0cae5ddb65debe4b82d03ab14ee0fca8f407df62c55efe69e316f3a383c7a5f

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\72TrV6HVILr1X82zMx8dRU6k.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ff6c6212c086b2ea7bb1537a6e9b0abb

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f058d292f83c16450af74d870056cb742d23b3a3

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1abe626a7cbd4639f1ba56a6c4dab7f2dd9ad08396eb80ee4a21b0f7ef69d875

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3b495b12a67cc1cfb73a195ffe62bcccd3d8cf7a8abe556f493d74c835e453b8ad80529b4a24150b25c0eee2807d5fc9e0d43f572869a926435017311cdd97d5

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\DAjSSsSxQHnBzUH5B7eR65uu.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      145KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      90dd1720cb5f0a539358d8895d3fd27a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c1375d0b31adc36f91feb45df705c7e662c95d7d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e69a88b0f9ec61f4acf22f9a3d96f60eb3a04db58a74eb4315700ac465de9e01

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c6e3f1e03f93f6aaa1b93bca21f3a93d6539ede45b06869d3a1daf983d5f1c68bc7e8895126b3d02d4b85854ac3991ecada77ddff2cbdc81c1e93f1f12c4ada1

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\LNo2XzCd6giBj6q1jJ66dJwW.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      221KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      4ea71b88c6102990496206084fe59321

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      32e2ccdb47350a561353fe2393f34839e3eef887

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f3a9883557b07a8bbe3ad42bf14420eb6a719c7e331c5611fe532edee2642cb6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b7eb56da2f7ccbd70c7ec1064530e61419bb7b33eae1a74ae620caa4f58be562ee9f8edf07248d45165234fd42dba63d9b6d5d616b3815db7ef170c5b466cf39

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ZfJ9eynh0b8AWtiI2PFWxvyQ.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.1MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      05f8fedb9b645fd9a172f7bd0fa29928

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      edd75603b440bf1cd6ca7791de0f2701278098b3

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      2d34fe146d8502ccc47c98f70b4bdd1c5576994d1265fe1415af6444d8b54a41

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9c6797c0ccecf9a27cd5eb7092e0355c0b185794b177321fa299294b846cc0a8ee47f16ad7cbba1a0e85e3c6683ccefb917dc52b9117f7ce167345afdc3dab12

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\gfKH0eUnTSCSY201YTIONrOv.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.8MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9a121a481d77804f9d1a87e1d8430ba0

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      666e69317d263ba84c6ed5a2bcf99ae2b22b3680

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5c5d07d680272ff1dc82b14e01ee47448bf35030211c4608876b7fb81d6fbb78

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      983bd4a0bb808143cc0a4713eb5f966ac204084438e0ce529ea37e0163fb161f6b1ec3235976ac77b8cf6b6a0fff877ac514ed8d1ae8905d2e7a73e0b5608f8d

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\n9znw7pres4tUbsyhxyqgiA3.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fcad815e470706329e4e327194acc07c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c4edd81d00318734028d73be94bc3904373018a9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      280d939a66a0107297091b3b6f86d6529ef6fac222a85dbc82822c3d5dc372b8

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f4031b49946da7c6c270e0354ac845b5c77b9dfcd267442e0571dd33ccd5146bc352ed42b59800c9d166c8c1ede61469a00a4e8d3738d937502584e8a1b72485

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\scsOnnsio5PDPoT5V1vLIB2s.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      823b5fcdef282c5318b670008b9e6922

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d20cd5321d8a3d423af4c6dabc0ac905796bdc6d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      712f5bb403ca4ade2d3fa47b050aac51a9f573142fd8ba8bf18f5f8144214d8d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4377d06a71291be3e52c28a2ada0b89ff185a8887c4a75972cdc5e85d95da6538d1776bc49fb190c67b8e6497225f1d63b86793f4095c8fb990a5f6659216472

                                                                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      127B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                    • memory/2808-891-0x0000000000C50000-0x0000000000C51000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/2808-1049-0x0000000000C50000-0x0000000000C51000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/3292-450-0x0000000002FE0000-0x0000000002FF6000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                    • memory/3800-923-0x0000000004920000-0x000000000493A000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                    • memory/3800-909-0x0000000004B20000-0x0000000004B30000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/3800-921-0x0000000002170000-0x000000000218C000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                    • memory/3800-901-0x0000000000010000-0x000000000003A000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      168KB

                                                                                                                                                                                                                                                                    • memory/3800-906-0x0000000004940000-0x00000000049DC000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      624KB

                                                                                                                                                                                                                                                                    • memory/3800-967-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/3800-899-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/4352-854-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/4352-853-0x00000000005E0000-0x0000000001288000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      12.7MB

                                                                                                                                                                                                                                                                    • memory/4352-911-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/4792-875-0x00007FFDEEE50000-0x00007FFDEF911000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                    • memory/4792-874-0x0000026A63F60000-0x0000026A64046000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      920KB

                                                                                                                                                                                                                                                                    • memory/4792-878-0x0000026A64100000-0x0000026A641E0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/4792-869-0x0000026A49A50000-0x0000026A49BB0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                    • memory/4792-881-0x0000026A64080000-0x0000026A64090000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/4792-914-0x00007FFDEEE50000-0x00007FFDEF911000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                    • memory/4792-888-0x0000026A643B0000-0x0000026A64478000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      800KB

                                                                                                                                                                                                                                                                    • memory/4792-885-0x0000026A641E0000-0x0000026A642A8000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      800KB

                                                                                                                                                                                                                                                                    • memory/4792-897-0x0000026A64480000-0x0000026A644CC000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                    • memory/4852-1074-0x0000000000600000-0x0000000000838000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                    • memory/5396-1021-0x0000000005AD0000-0x0000000005AF2000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                    • memory/5396-1081-0x0000000005DD0000-0x0000000006124000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                    • memory/5396-976-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/5396-978-0x0000000002970000-0x0000000002980000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/5396-974-0x0000000002980000-0x00000000029B6000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                    • memory/5396-983-0x0000000005460000-0x0000000005A88000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                    • memory/5396-1066-0x0000000005C80000-0x0000000005CE6000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                    • memory/5632-1100-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/5632-1107-0x0000000005510000-0x0000000005520000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/5632-1094-0x0000000000950000-0x0000000000C6C000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                                                    • memory/5888-808-0x0000000008B10000-0x0000000008B86000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                    • memory/5888-788-0x0000000007680000-0x0000000007690000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/5888-789-0x0000000008100000-0x0000000008166000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                    • memory/5888-810-0x0000000008DD0000-0x00000000092FC000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                    • memory/5888-886-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/5888-811-0x0000000009400000-0x000000000941E000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                    • memory/5888-809-0x0000000008BF0000-0x0000000008DB2000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                    • memory/5888-817-0x00000000043C0000-0x0000000004410000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                    • memory/5888-787-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/5888-782-0x0000000000540000-0x000000000059A000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      360KB

                                                                                                                                                                                                                                                                    • memory/5888-783-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                    • memory/6196-1110-0x00000000006E0000-0x0000000000C09000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                    • memory/6204-941-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/6204-943-0x0000000000070000-0x0000000000468000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                                                    • memory/6204-948-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/6240-812-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      544KB

                                                                                                                                                                                                                                                                    • memory/6240-816-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      544KB

                                                                                                                                                                                                                                                                    • memory/6240-814-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      544KB

                                                                                                                                                                                                                                                                    • memory/6240-813-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      544KB

                                                                                                                                                                                                                                                                    • memory/6292-965-0x00000000052A0000-0x00000000052B0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/6292-950-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                    • memory/6292-963-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/7052-545-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/7052-536-0x00000000075F0000-0x0000000007682000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                    • memory/7052-852-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/7052-546-0x00000000076C0000-0x00000000076CA000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                    • memory/7052-548-0x0000000008690000-0x0000000008CA8000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                    • memory/7052-549-0x0000000008070000-0x000000000817A000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                    • memory/7052-550-0x00000000077A0000-0x00000000077B2000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                    • memory/7052-551-0x0000000007900000-0x000000000793C000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                    • memory/7052-552-0x0000000007940000-0x000000000798C000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                    • memory/7052-533-0x0000000007AC0000-0x0000000008064000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                    • memory/7052-532-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/7052-529-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                    • memory/7052-845-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                    • memory/7288-977-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-931-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-925-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-919-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-917-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-916-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-915-0x00007FFDEEE50000-0x00007FFDEF911000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                    • memory/7288-913-0x00000201A0240000-0x00000201A0324000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      912KB

                                                                                                                                                                                                                                                                    • memory/7288-910-0x0000000000400000-0x00000000004AA000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      680KB

                                                                                                                                                                                                                                                                    • memory/7288-987-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-985-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-922-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-982-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-980-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-929-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-927-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-949-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-940-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-973-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-971-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-969-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-966-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-946-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-961-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/7288-944-0x00000201A0240000-0x00000201A0320000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                    • memory/8000-280-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/8000-278-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/8000-276-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/8000-274-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/8092-451-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                    • memory/8092-277-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      44KB