Analysis

  • max time kernel
    67s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/11/2023, 09:56

General

  • Target

    ad21f2c2aab65ee468713a3c37e11eb0.exe

  • Size

    1002KB

  • MD5

    ad21f2c2aab65ee468713a3c37e11eb0

  • SHA1

    bd70a3e43882830237ce06a176b1de992928bf65

  • SHA256

    dd49ae56ccd5824fe4f6b62ed6b3b3466a40e56163c23adee63b9b26d96b09c5

  • SHA512

    95b111773db86330fe6ee4e2ee04ff3530becd2255849a03d28f89252c83cd96311d02de7d106e8a59b651f2047497e6994042e353e206c57c60d7fc2dd8cfe8

  • SSDEEP

    24576:2y/lBudt/yCWKaeIIspCnG4W1DPXdziQTdQ6fYls1EnXM:F/lBnjef0OGhxz9VBe

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pixelfresh

C2

194.49.94.11:80

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

c78f27a0d43f29dbd112dbd9e387406b

C2

http://31.192.237.23:80/

http://193.233.132.12:80/

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

redline

Botnet

LiveTrafic

C2

195.10.205.16:1056

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 58 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad21f2c2aab65ee468713a3c37e11eb0.exe
    "C:\Users\Admin\AppData\Local\Temp\ad21f2c2aab65ee468713a3c37e11eb0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aC0Ib62.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aC0Ib62.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\7iB62Of.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\7iB62Of.exe
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:6884
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\8jD350Pz.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\8jD350Pz.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:5492
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:6360
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:6376
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HM0Wv37.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HM0Wv37.exe
        1⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1aH53bt3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1aH53bt3.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
            3⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:460
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
              4⤵
                PID:5644
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4300 /prefetch:1
                4⤵
                  PID:6476
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4488 /prefetch:1
                  4⤵
                    PID:6664
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:1
                    4⤵
                      PID:6268
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                      4⤵
                        PID:6048
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                        4⤵
                          PID:5632
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:8
                          4⤵
                            PID:5392
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5208
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                            4⤵
                              PID:5164
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                              4⤵
                                PID:3192
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                                4⤵
                                  PID:7060
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:1
                                  4⤵
                                    PID:7160
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6652 /prefetch:1
                                    4⤵
                                      PID:6656
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:1
                                      4⤵
                                        PID:5268
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:1
                                        4⤵
                                          PID:6896
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:1
                                          4⤵
                                            PID:3032
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:1
                                            4⤵
                                              PID:7052
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:1
                                              4⤵
                                                PID:6864
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:1
                                                4⤵
                                                  PID:6892
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8220 /prefetch:1
                                                  4⤵
                                                    PID:2712
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8252 /prefetch:1
                                                    4⤵
                                                      PID:6392
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8608 /prefetch:1
                                                      4⤵
                                                        PID:6368
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:1
                                                        4⤵
                                                          PID:5384
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8180 /prefetch:8
                                                          4⤵
                                                            PID:5668
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8180 /prefetch:8
                                                            4⤵
                                                              PID:6104
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7164 /prefetch:8
                                                              4⤵
                                                                PID:6856
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,12309761663579232521,14395380549001675902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:1
                                                                4⤵
                                                                  PID:3756
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                3⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4152
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                  4⤵
                                                                    PID:5020
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,16562708488792453222,4500290520306555266,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5200
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,16562708488792453222,4500290520306555266,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
                                                                    4⤵
                                                                      PID:5192
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                    3⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3808
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,11806943560206644381,3940106604594144150,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:6160
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/
                                                                    3⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3048
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,621534545462029594,5250761571615824848,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
                                                                      4⤵
                                                                        PID:6908
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                      3⤵
                                                                        PID:5960
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                          4⤵
                                                                            PID:1904
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                          3⤵
                                                                            PID:6448
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                              4⤵
                                                                                PID:6524
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                              3⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4540
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                              3⤵
                                                                                PID:6672
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3992
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4056
                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2ux1255.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2ux1255.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:7076
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                3⤵
                                                                                  PID:5368
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                  3⤵
                                                                                    PID:4980
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 540
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:7072
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x140,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                1⤵
                                                                                  PID:4868
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x78,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                  1⤵
                                                                                    PID:464
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                    1⤵
                                                                                      PID:5104
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x170,0x174,0x178,0x14c,0x17c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                      1⤵
                                                                                        PID:5116
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2016,11709005333972322961,15973308268828539088,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                                                                                        1⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5860
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,11709005333972322961,15973308268828539088,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                                                                                        1⤵
                                                                                          PID:5848
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:5740
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,7493072445226883788,14876275889834176680,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
                                                                                            1⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5228
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,7493072445226883788,14876275889834176680,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
                                                                                            1⤵
                                                                                              PID:5220
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                              1⤵
                                                                                                PID:3084
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:6080
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                                  1⤵
                                                                                                    PID:7032
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4980 -ip 4980
                                                                                                    1⤵
                                                                                                      PID:2476
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4544
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FDA9.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\FDA9.exe
                                                                                                        1⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1528
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6496
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\Broom.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2216
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                                                          2⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:2712
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4400
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:7028
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            3⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2100
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:4156
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -nologo -noprofile
                                                                                                              4⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:7540
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                              4⤵
                                                                                                                PID:7436
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -nologo -noprofile
                                                                                                                4⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:7532
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -nologo -noprofile
                                                                                                                4⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:7600
                                                                                                              • C:\Windows\rss\csrss.exe
                                                                                                                C:\Windows\rss\csrss.exe
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:6508
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -nologo -noprofile
                                                                                                                  5⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:8012
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -nologo -noprofile
                                                                                                                  5⤵
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:7636
                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                  schtasks /delete /tn ScheduledUpdate /f
                                                                                                                  5⤵
                                                                                                                    PID:4332
                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                    5⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:1268
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -nologo -noprofile
                                                                                                                    5⤵
                                                                                                                      PID:6656
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                                      5⤵
                                                                                                                        PID:7620
                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                        5⤵
                                                                                                                        • Blocklisted process makes network request
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:2336
                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                        "C:\Windows\windefender.exe"
                                                                                                                        5⤵
                                                                                                                          PID:2364
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                            6⤵
                                                                                                                              PID:5356
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                7⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:640
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                            5⤵
                                                                                                                              PID:5124
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                6⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:5388
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -nologo -noprofile
                                                                                                                              5⤵
                                                                                                                                PID:3768
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20F.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\20F.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5064
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2DC4.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2DC4.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:8080
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                                          2⤵
                                                                                                                            PID:1620
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\340E.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\340E.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:7228
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                            2⤵
                                                                                                                              PID:7488
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\35C5.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\35C5.exe
                                                                                                                            1⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:7308
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                              2⤵
                                                                                                                              • Enumerates system info in registry
                                                                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                              PID:7608
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                                                                3⤵
                                                                                                                                  PID:7816
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
                                                                                                                                  3⤵
                                                                                                                                    PID:7936
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:2
                                                                                                                                    3⤵
                                                                                                                                      PID:8072
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
                                                                                                                                      3⤵
                                                                                                                                        PID:7980
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                                                                                                                        3⤵
                                                                                                                                          PID:6720
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                                                                                          3⤵
                                                                                                                                            PID:416
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1880 /prefetch:1
                                                                                                                                            3⤵
                                                                                                                                              PID:2208
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                                                                                                                              3⤵
                                                                                                                                                PID:5688
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:1
                                                                                                                                                3⤵
                                                                                                                                                  PID:3768
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4300
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5736
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6840
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,14967344786802231131,5543742078819998570,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6868
                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6908
                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:7388
                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          PID:6444
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7196.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7196.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1648
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6504
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:7500
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9110a46f8,0x7ff9110a4708,0x7ff9110a4718
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:7384
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 /prefetch:3
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:7508
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:8
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:7568
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5868
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5772
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:2624
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6516
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:1
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6100
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6456
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:1496
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:6900
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5364
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5282571159243451310,4814585090495518566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:6332
                                                                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4816
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6364
                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4848
                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4432

                                                                                                                                                                                              Network

                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                              Downloads

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                88c3b033949f2c88c2107c10192638c0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ec9a8a260e0a091f6ff64a2b6fa677dbb6327a3d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                259586781d802fb95c2a8169e87330b86a980896050299697189c14b2190a1da

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                30cd97b796310465945118232a3411b56b4ccf043677ad25e9dd009c85dd05f66e3ae91b5ff5b237e9692dbf6e3ca6bf91f1f6178313317295137a92215083a0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aafe79631715d69465f45eba251f06a8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c998ac896d4e309ef4ef524772f313da54bdd7d5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                769b39711b71d6cec587d8dd2f004c0640c7b605593ac449dadc34baa7eb1a4a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c3b834263e76266f640e86dd5771eef279bef57c18b6c1936e9e5e2736ddbcd3ee41f691ef26a426d5cba80c41c0116b851e4686a1ee900f9a6fc667a2e3ef20

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                211e44781fdc4517cd855324f636c7b8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                42944ebc89bea4f37418beffc2397010c7e22177

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                25bdfb4a9c17cd66dfb781640e575b7722a161b3b7485aad60985038d5987154

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f432730a6017e633c708911e581e73417241e02b448b0b9702fedcaa5f78880135e11bb08c51243d094b45d74c41bf891c40363e5829df0bdf9a9fb3f42f6d42

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a7f568a3d32bd441e85bc1511092fbe0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                89fbee8e2eb6d74cc3ad66ae3ba6c7f25dce33d2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0d60fa886bcba8089cbdc944265c78bddf1a77f28820f5314eba6c83f44c913a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8fc5e847481d2bfbb6c0d70a1f152c43fe152d4c4aa8ec61988136945da0af944e4643adafad64a754b9b7f4d117e368916140e8275fc7568e150a98fe570779

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a7f568a3d32bd441e85bc1511092fbe0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                89fbee8e2eb6d74cc3ad66ae3ba6c7f25dce33d2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0d60fa886bcba8089cbdc944265c78bddf1a77f28820f5314eba6c83f44c913a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8fc5e847481d2bfbb6c0d70a1f152c43fe152d4c4aa8ec61988136945da0af944e4643adafad64a754b9b7f4d117e368916140e8275fc7568e150a98fe570779

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a7f568a3d32bd441e85bc1511092fbe0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                89fbee8e2eb6d74cc3ad66ae3ba6c7f25dce33d2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0d60fa886bcba8089cbdc944265c78bddf1a77f28820f5314eba6c83f44c913a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8fc5e847481d2bfbb6c0d70a1f152c43fe152d4c4aa8ec61988136945da0af944e4643adafad64a754b9b7f4d117e368916140e8275fc7568e150a98fe570779

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a7f568a3d32bd441e85bc1511092fbe0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                89fbee8e2eb6d74cc3ad66ae3ba6c7f25dce33d2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0d60fa886bcba8089cbdc944265c78bddf1a77f28820f5314eba6c83f44c913a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8fc5e847481d2bfbb6c0d70a1f152c43fe152d4c4aa8ec61988136945da0af944e4643adafad64a754b9b7f4d117e368916140e8275fc7568e150a98fe570779

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aed593b08b94f34dd8f68fd369652ac2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3ce2a17e426e09c2fd9a8d2ab191fe29248f2d95

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                16b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\92e38955-53b5-424b-8838-63a8542730e6.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                20KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                923a543cc619ea568f91b723d9fb1ef0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6f4ade25559645c741d7327c6e16521e43d7e1f9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                bf7344209edb1be5a2886c425cf6334a102d76cbea1471fd50171e2ee92877cd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a4153751761cd67465374828b0514d7773b8c4ed37779d1ecfd4f19be4faa171585c8ee0b4db59b556399d5d2b9809ba87e04d4715e9d090e1f488d02219d555

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                21KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7d75a9eb3b38b5dd04b8a7ce4f1b87cc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                68f598c84936c9720c5ffd6685294f5c94000dff

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6c24799e77b963b00401713a1dbd9cba3a00249b9363e2c194d01b13b8cdb3d7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cf0488c34a1af36b1bb854dea2decfc8394f47831b1670cab3eed8291b61188484cc8ab0a726a524ecdd20b71d291bcccbc2ce999fd91662aca63d2d22ed0d9f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                73KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                590ffa648754dbf80fd6fb55cea3b3b6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                82229732f2cd2bdf0078699ccf8ce82b111977a0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5e9169520f79b553f9ceaa272e0515a84605e777abbe6621d1f067a7025c55b1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7444ab1af28fbd4d8e18479f6c3f0d3ee5bab27d7b2e902696a1fe99e3f647ec62ec716a13d1cf379f66b114b19059f6cba7fe92edde7aea6a8511b4a1e16ba8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                33KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                fdbf5bcfbb02e2894a519454c232d32f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5e225710e9560458ac032ab80e24d0f3cb81b87a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d9315d0678ac213bbe2c1de27528f82fd40dbff160f5a0c19850f891da29ea1c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9eb86ebb1b50074df9bd94f7660df6f362b5a46411b35ce820740f629f8ef77f0b49a95c5550441a7db2b2638f0ed3d0204cb8f8c76391c05401506833b8c916

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                225KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                278ce13b5f7ac97240d5637771dc0cb2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8c7968e288fa6c7b285da953f67c77bc699a2032

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6b97bc303716881d1abeefbfb6bb32900cf139dbc83640c53686aa23d6867e35

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                65e08bc5fcec3c20facd631cc0bd7004520583521e4b3616d32f5922d2409ad8e444fc0e83cda4e7af41c6506dac431265bf2b588156937a7b7e6cd0507d67bf

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000049

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                186KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                740a924b01c31c08ad37fe04d22af7c5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                34feb0face110afc3a7673e36d27eee2d4edbbff

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f0e1953b71cc4abbffdd5096d99dfb274688e517c381b15c3446c28a4ac416e0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                da7061f944c69245c2f66b0e6a8b5a9bca91bda8a73f99734dcb23db56c5047de796fa7e348ff8840d9ac123436e38a4206408573215b7e5e98942ea6d66bb7c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8f57910e98f956b040cb239bf2c461d6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5192f7e07f97f804743697536844edf52367f73d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6ab3c50524c479ede82d645e688af493af13b9daf0714ce9e1530c33cf7ea735

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                394fba743d742e13769dd94e034844c42470eb0716be30ff06a2fb85ec0602417c217b9689f754dd96b1eb39579c3657461c91a6137deac20a9e06c98428c602

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                111B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                fb8165a05a2081733a206a869b595297

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d1f2f091a7de3dc9843a2705a1cf9434a2891fbc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a8dbac55dff15647b30e00868addbfe3f41b2a0894cc4f4fd8ae42bee5dbd80b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fa0a73c0bfa3abed249c16bddcc152d071b8756607e1677943cb4dceede71350a18c50ed7268744d15fe907c467ee179eda3aa80192f3776e6fdbd3c790eee11

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1707e9083e53dd5a3369a831e9e40674

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ca4f385aa8a7a7aec370eee1b42669e356137fee

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8bca1a0c92555b883a14ac8c9b1a17f17ee894db179bc4e93ca515714568362d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                067ad820a7b769d81b435df8ce1d329822a81b59564f7cc01ad4978848b2ea61f1c05e1f0f5a63a6ecdeb50f992137dcb13b63d616c18fdaa3c5bd9dd251d43b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d96b076c5c18a47c271853846e4dcd5f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b0aee510b69db1fc060b80b554cbdc3aa01a0fdd

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fa9f70e0cf6b8387daac2ccc3f1af26a20079067c4f60d5ba13cae824924f966

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                994919292e8a8521ef771901dc072483e0240ec2856a882d996e0fe5af09b24162e9a5a6d13efb251e3335a05fe7afee38510a0ed893260f73b0c2ecdb33c1b1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b9c2648e887850a7fda0af8863c61279

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                42ed9f6cdae12f322a3e26ab7473716ea4585dda

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a16346d3b95ba41f8a9245b0151c278417033d841e8c44ee874f14d52985763a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                71c2b4430d1767d14daeff67ff1efeb7bebfb09f17f920090baab9c0a04fb40a2eab921bedecf2e6de7476d64bfe07a3fb0e09d7504a5ec9d8bda4a4f114b9c5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                795b4db348ae83071b74066ddbfeb8c1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d3e3f6187271538e84ef70f54a6d8f9cf0992817

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                26306d2b250e793446998f224031bec28308698c2bda8720b6933b2565ba16db

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                81a5c6e0d6ae73d53b069ac447e9b5f2f962c19347f59fc1ae2956c65fa6031bf6c7392ed4e288c3d6f457f7247f6d2e7e52aa8fbb1c7b5b7ae5aeb4e5bd4527

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ae3a6a64d451f961c82ecd0c7caacb58

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                27984d87833ca05f695518e65ae4d04293acc705

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                697d72d994e82db3f65e82bc4bc129027a9c889e9fea3a5f20a1ee02b45c2f94

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f41f53892d0364d3e4abe3452592f5b65d120efb39c6ba279129e00ab7b03c8f3f36f7b6be75bb983215eaa22368f94efd3aaa7cd0e7a8b4973f3e5ec920829c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7fccbd65981306b0b26438e1e2f9131f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                df08b8f0a947c3393f83acf2ffce471349a64514

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                75ef9ff980268aabde0afdcec50e6aea03b46255355f3bdd28bbf22299e721ff

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2f0aaf2a978697ca45bb5a77442e0d6ed61d20dfe47f067900b5d4bddbd170c1e6da66b6882f3f8fe3fe2e97b0ae172f5f68eb491b9678ca6196cc7484bb7b33

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                89B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1b16baa0e86341d8f76da0ff6a3b175d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                12337574311a508e97fef52835e7d4a8c909110c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                90d72d7654eb8dbfc1a59da1e14fbfb38dce7f862d3b3ea52dce9a9942dd6de0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e5bfe2b7b16679941880cfdea74031f4b372c8533c99439454cb51650700ad9beb367538d493fa52e55001318d3ce7ba4b23da3697fd05d2040db0b819c09a36

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                146B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0552e4d0e166c15d0e9e65cefa3eaecf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9825c86623e3ac1b2baa47a7ddef0e03a67a0d6f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                76e0ff97f4442ca083adc880377040fe36b0d0e4433ddf3d3d216e06936160b2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3fc48fcbd54a674ff288414c683ebe6e60c82b768392102aa9bb7da6541b4975702c730b0a5be416bd18b09f1bac404862002ecd00382ce7fe937f9a9b870f97

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                146B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                78b7388082557c6748c32aad786dfe44

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4f1113eb16714db87c4bdb2f896ccf92e41ff82d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4fb82b9a87c2302cd13b99e644b5e7fc31cc6ba0f64f331f8781c891504bb6a7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2b1eb87fa6f6fd279a28b8003c0bd41bfb556aa8003fc2cce145c3a850cce4eb6ae9d6babe182cb069fd7c83e20ca717c1b554eaa9fd1a8659860d1c188a9085

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                155B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6c0bb3cf8364b6402b1288e351e920a9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c1a7a9b2e55978b7f96bf4a42982d700dff9d203

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8b265f3e7f1c4c3c3fda7cce2a9a1d57018856ca2fe81aa1b43479e112692220

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cfe5576c51b2c5f022da87ef7efc49a1352ee751e2739b53aac77c359bd33ab6550ba231accb9529d75c69831659d3dac94ac5b583336a52a75bb3006d939f9c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                82B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8dc2c0eac508012e8920ad97b5df7af6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fce50de05cb68c765110b4b500bef470bfd225c9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3c823e36f3be20d23b755945ff04cf809a41ac32b07d4fb44f4b73b05b2c9e83

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cb5afe678de50235b7f641c68aca83dc0dfcb4542d6bea13d097669a9b3362a96c4e5c52ee9f22a6933bcdaaa3630448ba416d09c202f7ed57247d097ccdc3a0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\e45cd1a1-5f31-4681-a892-b0e553c0fc74\index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                24B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\e45cd1a1-5f31-4681-a892-b0e553c0fc74\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                babbe644ee2793a7140ff2339bf17cb8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                891c98c37ef18de5141b0cab6277ad94299515a0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                71d3a91f891234176ae8e3e3d8b368714d199c91915d54ce6e82619c149ab919

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                240712131498378300e7b228e458b3dc003305323fc1eb0d6dac866138327c9732f1dda255ff4a48bbd1b44c80d9339c0e6a4abc841223aa2c721d527bb17df3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\e45cd1a1-5f31-4681-a892-b0e553c0fc74\index-dir\the-real-index~RFe582093.TMP

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a52b48f06a2f39b51f9366d8b80e95f0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7c9bd723ecf4050779d9518ba64042de9f3c8d40

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e6744f52882d88886e0dc881812d602340ab3281c6eb6856aaebbb905f9f9fe5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2740fd44c7d2baadb31ee8b20bd7f3ca32b8ea1288f0d80ebe2265af0911801d62019699fdc24b21db54ce43618eec85b2791e455fa266f9ddc3b1b6e9c1697f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\index.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                140B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                bb46fcb8bc8e932bdc7c4dd74c943055

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bf8adba50edcbef90a47ba2904b85ee3d3944fd0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                81dd55708b5bb2046d40bc3aa14800d336c9234dbcfe40331a1011e2d4d88f17

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c78f142ae8f2fdbf110aae44eb465dcdc53ab69f661d3618cad44ada864a3639f86b967cf539342291ecfb895f9ed001ee4d7582b5121fcba0c1eeb0a8ea22b9

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\index.txt~RFe57cf37.TMP

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                83B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6e4ba4c1393daad644e887ac9e140ea2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4a6a2a0c2e0b94ac514b47d4ff3efe0c5683cc93

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                db124f728f6d1bb3879091e10a518df65ccc1967805e6c7fc5578fb5cf2ca2b3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                da4d92a83240ed2a55e1208a85f52c989b96f54ed7855207916d94734188f4475469b15788ee7b2be30dd633da9b2d1fc772eb565f6a33ef8c8825a03afc714c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2867065b34748ed0b2ffc7c2409cf432

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5d54ae8cd1db7875c2e44e5727c1a1b1c3e18927

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b164cb05acee8790cea3adfe37d2ed436a0d46e72f141406cec0062df1793c05

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                669d0bace915ece9ec044ef079fc0f3ecfaeb2ab9702978ab04ad899cf301c78088768780e3e51c7c8a60b60f83a8a300cf1242971b629ae941aa400aaca0a0f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                93d6391d1b85d7d4d6f6898cfb67dba0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                365bc2dfc7313793413c356ed5512a1173a691c8

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d709fcd54fd0528b82c12aa71d684601b780a3529870bcd29bc3826db05421ca

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4c941eec7a14d5f8c7ba9af86d824f85c5bd91c9e093983707cdedecabc400ea98cf4e907b7423e2021ff297cb1ac47a234f18ea2af89307e405e00791719f2c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ec15.TMP

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0bfa039d8a8d849ccb4be26a9a8d8a9c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                68847cb96b0b3da04ce9ab2272597bf93b0c0cc0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                80560bb8677b32685592f809d20d5ee387a70a641b2891369c7c2c31f31c9fb5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                dae734e1fb6dff7d3938b88863bcedf4d396f1b9cf29c401af11e22cbbbc644d9a0e74e6f708eb9ed2a96703fcdc66680ae0253b42f90fdbd0aedd0af3e83562

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\da759aa4-1085-4caf-a5d5-bdd07e1b93d4.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                24KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e2565e589c9c038c551766400aefc665

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                77893bb0d295c2737e31a3f539572367c946ab27

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                172017da29bce2bfe0c8b4577a9b8e7a97a0585fd85697f51261f39b28877e80

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5a33ce3d048f2443c5d1aee3922693decc19c4d172aff0b059b31af3b56aa5e413902f9a9634e5ee874b046ae63a0531985b0361467b62e977dcff7fc9913c4d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                589c49f8a8e18ec6998a7a30b4958ebc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                26d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                46d1c47882ad70fabda7b891be4ff085

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                920df5d8cf0ba9f0d2fb6ce00403e40ebe519412

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                406c268f6e8dd0328669a78f96a1f33ec60309b5a3915d6146ea033d6402ed96

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                72f10980d7790199227395bb0188331d3bae2eeb7c1a23a974c6b184f0158b681bbc0b6bf18b2c25b0b97c4a37ca32375088090d0962288291fa63fab2a86ce3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                46d1c47882ad70fabda7b891be4ff085

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                920df5d8cf0ba9f0d2fb6ce00403e40ebe519412

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                406c268f6e8dd0328669a78f96a1f33ec60309b5a3915d6146ea033d6402ed96

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                72f10980d7790199227395bb0188331d3bae2eeb7c1a23a974c6b184f0158b681bbc0b6bf18b2c25b0b97c4a37ca32375088090d0962288291fa63fab2a86ce3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                909a271fa1a7aa5dc690d6d51cf7a56a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                030dac64c648af1a451abe7e0d4cdc2449d068b0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b24eef20c3ad7c2afd971d85ade56ea45104eb4647e63cca28e299230e4491e2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4aa54d7be060dd167408021d8f66382b711be189fff181c9c1ef2579fffa15944deddb18897a4df02bd7955545d67ac962001d94d5a29ca8110fdd5c6da80cfc

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                909a271fa1a7aa5dc690d6d51cf7a56a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                030dac64c648af1a451abe7e0d4cdc2449d068b0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b24eef20c3ad7c2afd971d85ade56ea45104eb4647e63cca28e299230e4491e2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4aa54d7be060dd167408021d8f66382b711be189fff181c9c1ef2579fffa15944deddb18897a4df02bd7955545d67ac962001d94d5a29ca8110fdd5c6da80cfc

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6c7c69015e461b053801c622869ab4fa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                392b01c236b87fb0863ccb9a7027b7c9511e9cdb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b705df70c9b943b8a20a0adb094bd4a6717a9e98850c3dde146e05de8bde1e92

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fb4f91143a753d18dbf0c011acf0f66e8f7d2dc7238e403a09ff596429fac65c6c4290ebae4dfc16e4386a3462ae822d4f306530fd22a44c950ee01c942defe8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6c7c69015e461b053801c622869ab4fa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                392b01c236b87fb0863ccb9a7027b7c9511e9cdb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b705df70c9b943b8a20a0adb094bd4a6717a9e98850c3dde146e05de8bde1e92

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fb4f91143a753d18dbf0c011acf0f66e8f7d2dc7238e403a09ff596429fac65c6c4290ebae4dfc16e4386a3462ae822d4f306530fd22a44c950ee01c942defe8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                142793cfd9a0062e19162ba2bc9f44d5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                de2f9eddd95bb531753c693254da5784696fe054

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                81f02946fa1cb06174e356b9d16f6ec3751ceaa1ee2fb1a1e8590d7c0f4ffb62

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                90f88171bef90b4511a0f8926f190b781ad87b998a1da7374110b7a491be17d2d539c926342cf9a27615fb410662e14a3057f9772b5f8cd3ddf088a285904a1e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                909a271fa1a7aa5dc690d6d51cf7a56a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                030dac64c648af1a451abe7e0d4cdc2449d068b0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b24eef20c3ad7c2afd971d85ade56ea45104eb4647e63cca28e299230e4491e2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4aa54d7be060dd167408021d8f66382b711be189fff181c9c1ef2579fffa15944deddb18897a4df02bd7955545d67ac962001d94d5a29ca8110fdd5c6da80cfc

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                10KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f70c64e7e15bfa1855810e180ebe9838

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                22d6c252b516b7775601184c7f687e51252e688f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9f722ebc8da9179b88af2b9486b687c30a915558c764e0dbd2bf367775bdcd11

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4147545cea92a865c98e85c9ee31a84b94f6055fb973b90e93256c86b173b8f67d1ef035008bd12fa23b40335b04fa1cbada36c3d0956113cd73c2d6d359bf7c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                11KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c8f68d66b626a0c1c052ae6a70b336ec

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                21a5ba87819db6aad597ba84e9dc2749fefed574

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5dc1e33bca519d1c8bf6f46993d4a5c3cc71a2b98c239d37ff7a60e384ec8b8d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8715ff88e5bca5755578ca77491a6f57c7fed17215774d00ab7488452a22fdc873477fa079d7b21efbe1bf32737ef448bf26d3b82ac62f1c4c569da7e444eda3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                142793cfd9a0062e19162ba2bc9f44d5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                de2f9eddd95bb531753c693254da5784696fe054

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                81f02946fa1cb06174e356b9d16f6ec3751ceaa1ee2fb1a1e8590d7c0f4ffb62

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                90f88171bef90b4511a0f8926f190b781ad87b998a1da7374110b7a491be17d2d539c926342cf9a27615fb410662e14a3057f9772b5f8cd3ddf088a285904a1e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                142793cfd9a0062e19162ba2bc9f44d5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                de2f9eddd95bb531753c693254da5784696fe054

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                81f02946fa1cb06174e356b9d16f6ec3751ceaa1ee2fb1a1e8590d7c0f4ffb62

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                90f88171bef90b4511a0f8926f190b781ad87b998a1da7374110b7a491be17d2d539c926342cf9a27615fb410662e14a3057f9772b5f8cd3ddf088a285904a1e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f298b50e0e201c8b1d54b9087c679747

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                50d4134c5290ecc62cd53c0705ff6c0a8020cc69

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2e2b2fc8f954a7ba6dc05993f2fd08322fbfa5810f74c38cc0b5b3db19ebf7ea

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0ecd185a32f15769f6f026f14b4c51bd8200579771fe9fd01b789ad152f36c634a14418715426339c02f631f95babb0c21ebc7cd1024276ca18bb89722def7f0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f298b50e0e201c8b1d54b9087c679747

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                50d4134c5290ecc62cd53c0705ff6c0a8020cc69

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2e2b2fc8f954a7ba6dc05993f2fd08322fbfa5810f74c38cc0b5b3db19ebf7ea

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0ecd185a32f15769f6f026f14b4c51bd8200579771fe9fd01b789ad152f36c634a14418715426339c02f631f95babb0c21ebc7cd1024276ca18bb89722def7f0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6c7c69015e461b053801c622869ab4fa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                392b01c236b87fb0863ccb9a7027b7c9511e9cdb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b705df70c9b943b8a20a0adb094bd4a6717a9e98850c3dde146e05de8bde1e92

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fb4f91143a753d18dbf0c011acf0f66e8f7d2dc7238e403a09ff596429fac65c6c4290ebae4dfc16e4386a3462ae822d4f306530fd22a44c950ee01c942defe8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                46d1c47882ad70fabda7b891be4ff085

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                920df5d8cf0ba9f0d2fb6ce00403e40ebe519412

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                406c268f6e8dd0328669a78f96a1f33ec60309b5a3915d6146ea033d6402ed96

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                72f10980d7790199227395bb0188331d3bae2eeb7c1a23a974c6b184f0158b681bbc0b6bf18b2c25b0b97c4a37ca32375088090d0962288291fa63fab2a86ce3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.1MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                678d96ed3b847d538803bbab728646f4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2ab98c0bea2169560e6bafc5fc613027a5683504

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                55689805dbe6d94feacbc6c863e4fa0dc0d9b4612db3497f731cd64b64b9346d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6c69359ad731d991feb895685df1549b75b0f73b55eb852bb70cb36cf22e06af52e4b89038672b15532a32673b4b77a2acbe88e1068ab0a8c066a52341c01245

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aC0Ib62.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                781KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d396d480d47014bf9f69fc44a32d5ccb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c9e4aa6f81801919467dfae0fce8b8d90b86b7e4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                96fd116c68b5f1bd366b9122e54f0f47852ceee10353df7cc26cdac68b207388

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c66f8ef52081a1f1c4d2db9f9aac8adef6988fcb46aa3a3c0cb26af102b6e11cfb0cf2f37c7a27c06c95937f8a340b34374ed8fd0158a276d00c6ea652d7087c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aC0Ib62.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                781KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d396d480d47014bf9f69fc44a32d5ccb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c9e4aa6f81801919467dfae0fce8b8d90b86b7e4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                96fd116c68b5f1bd366b9122e54f0f47852ceee10353df7cc26cdac68b207388

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c66f8ef52081a1f1c4d2db9f9aac8adef6988fcb46aa3a3c0cb26af102b6e11cfb0cf2f37c7a27c06c95937f8a340b34374ed8fd0158a276d00c6ea652d7087c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\7iB62Of.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                37KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b938034561ab089d7047093d46deea8f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d778c32cc46be09b107fa47cf3505ba5b748853d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                260784b1afd8b819cb6ccb91f01090942375e527abdc060dd835992d88c04161

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4909585c112fba3575e07428679fd7add07453e11169f33922faca2012d8e8fa6dfb763d991c68d3b4bbc6e78b6f37d2380c502daada325d73c7fff6c647769b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\7iB62Of.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                37KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b938034561ab089d7047093d46deea8f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d778c32cc46be09b107fa47cf3505ba5b748853d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                260784b1afd8b819cb6ccb91f01090942375e527abdc060dd835992d88c04161

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4909585c112fba3575e07428679fd7add07453e11169f33922faca2012d8e8fa6dfb763d991c68d3b4bbc6e78b6f37d2380c502daada325d73c7fff6c647769b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HM0Wv37.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                656KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6b3ed22f7784ccef73408b275e11943e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                39c6f6979a4ea136922ef460699120769b36a030

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                beb711b91b5097155f6f6d70e6bc12851253ce78b003a8fa0f1b84e07701a4c6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fb1582de02b7aa6e49f289240feaf264d1d281b99df5261bbe25b2d2d1f20318dbf2a52fcdf9c001a81e20f4a0dc350aa959a9fad86f17bf449d2a6b761293a2

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HM0Wv37.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                656KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6b3ed22f7784ccef73408b275e11943e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                39c6f6979a4ea136922ef460699120769b36a030

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                beb711b91b5097155f6f6d70e6bc12851253ce78b003a8fa0f1b84e07701a4c6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fb1582de02b7aa6e49f289240feaf264d1d281b99df5261bbe25b2d2d1f20318dbf2a52fcdf9c001a81e20f4a0dc350aa959a9fad86f17bf449d2a6b761293a2

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1aH53bt3.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                895KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                30d31509b383ed43ac5e57a00916895f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                98226c654befca946180d4df3f71dda8f786ef2c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                665461acf5770c06e1b9d89f366670e2963a3bb4163eddfd407d14a98d4e834c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f3893e5f387008147b6dbc7c6e98f7b60b98f8125c33eaf758e12910be9e9eb95d00d9b36db2683573488b49db968ded671d3d63eec2c3cd960ee89cfc01bd3a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1aH53bt3.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                895KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                30d31509b383ed43ac5e57a00916895f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                98226c654befca946180d4df3f71dda8f786ef2c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                665461acf5770c06e1b9d89f366670e2963a3bb4163eddfd407d14a98d4e834c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f3893e5f387008147b6dbc7c6e98f7b60b98f8125c33eaf758e12910be9e9eb95d00d9b36db2683573488b49db968ded671d3d63eec2c3cd960ee89cfc01bd3a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2ux1255.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                276KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2c71e622245b0f5bc04ca44f2e93a1aa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a661242a3b02523fc14dfa55c193e567660a3158

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b8a373407ab798f584ba27e51699127f5a32415a30be700f2538cc8dcae2a3c0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4774977a4edf0989e1572f994cadbb54d6ee0ebfb26b36fd4cf2f3d04844d00060ef921db56f515756d9b18cdbb13c5d8fc6249ec9bdd53348bebfb4140a0ae1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2ux1255.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                276KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2c71e622245b0f5bc04ca44f2e93a1aa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a661242a3b02523fc14dfa55c193e567660a3158

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b8a373407ab798f584ba27e51699127f5a32415a30be700f2538cc8dcae2a3c0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4774977a4edf0989e1572f994cadbb54d6ee0ebfb26b36fd4cf2f3d04844d00060ef921db56f515756d9b18cdbb13c5d8fc6249ec9bdd53348bebfb4140a0ae1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f13cf6c130d41595bc96be10a737cb18

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6b14ea97930141aa5caaeeeb13dd4c6dad55d102

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                dd7aaf7ef0e5b3797eaf5182e7b192fa014b735e129e00e0c662829ce0c2515f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ccd4f57b1af1f348fcf9f519a4789c04b499ac5e02ccb7333d0a42fa1cb1fdf9f969103b3a5467e278cd5c6cbbbbebaac4577d0c220e13335575a13408c79b48

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2u2w1bb5.wqq.ps1

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5ca49cde7f41b614e66cf06501545287

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f8649800f46087c99f8c96e08f39aef12bfbafae

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                cde911061a4751e4490d348a1e754cae38ebfdfa585fbf939ffe22ab10aae2dd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e452cf5e61a5699e5f954759018afd5602a936c53b4b5e664fdfd54b4e9fb33be33cae939dd015a944ec5bffeb89e0657b8955bee126493777c1bacc4012a581

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                11.1MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                11129fb74b6f61763e5eb7bf0bb92e24

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                812d05767b017ffa5e0b7adc2f1bd07ea7081aef

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                266490d6772621b974a76a6b02c679c1d50cf172f491ed60ee157426802ccb86

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                85752fa622adc0c0c23476d4834bad846b19ddf9fdaacd371c6012e208a4f849ff1c5b62df1123ecb00f569b4570192236436cb5bc0877cf078e252c3fe9114f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp2269.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                46KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp228E.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                92KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2ea428873b09b0b3d94fd89ad2883b02

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a767ea985e9a1ff148b90a66297589198b2ed2a0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0c89f9ffb4f2f7955337b3d94f7712ea0efc71426545018c673caa84a296efba

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3a642989b1701f352d4e4167aceaf8f2f536882f2018d80d3d7be4770bda1524a5264e25ab995b87a67b8ea4fb87736641d22264c0d4ba71c550e4ce3bbf3d3a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp22D8.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp22EE.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                28KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6ada87dbc21afac1a5bfafba9f2b11cc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                95da45b872db46aee5fb33f39cb380f38698fe34

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9d143c1803b0c12fa21504a71932934beb42081b258d9983f85897ffd5e8daa6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                17da0fab716b5ba1f7f26b2b1125e653bc50686d5c01e34c9b006144c42299dc4daa6a871641d71adf30120c0c9b836ccbfc837f3d087ad0e13f4559a1ef2b9d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp235D.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                116KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                fc700ef686fe9d45881d4ddb19be8364

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7206651916824d3f608b9ce9520e4b3b8f340be8

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                21ce847ea4c7b8bf3aede0c5c1f95a8aa50c861138d830368c519c298df006cd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                73b191e6d78bcd757e978fa84e71acb6b9cba07ed9f78659905da8725fe22a6be94ed2b2c4c31313b7228a3c2e107d1ea9eb16bd07dbe0591111a16553342902

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp2389.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                96KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                217KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aec6574d82d7e5f96a01f9f048192490

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0286b5d6fa5fb8c17fcab11648857e91fbba803f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4502fe32e39a7351336cde70507ee3f07eaad121a4dda4757608fc7354c7d157

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                53848861e058547c4ad7faa29afe33b1df2382ab28689627c70e3ea8fd39014244a093d6e49294663e669becd3251126fb3e72f05f5e136a25c0aafb46aa755c

                                                                                                                                                                                              • memory/1528-1079-0x0000000000890000-0x0000000000F76000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.9MB

                                                                                                                                                                                              • memory/1528-1072-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/1528-1138-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/1620-1661-0x0000000000F30000-0x0000000000F6E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                248KB

                                                                                                                                                                                              • memory/1648-1748-0x00007FF60D040000-0x00007FF60E233000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17.9MB

                                                                                                                                                                                              • memory/1648-1751-0x00007FF60D040000-0x00007FF60E233000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17.9MB

                                                                                                                                                                                              • memory/2100-1344-0x00000000752F0000-0x000000007533C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                304KB

                                                                                                                                                                                              • memory/2100-1190-0x0000000005D50000-0x0000000005D6E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                120KB

                                                                                                                                                                                              • memory/2100-1411-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/2100-1354-0x000000006CA70000-0x000000006CDC4000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.3MB

                                                                                                                                                                                              • memory/2100-1406-0x00000000074B0000-0x00000000074CA000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                104KB

                                                                                                                                                                                              • memory/2100-1161-0x0000000000C50000-0x0000000000C86000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                216KB

                                                                                                                                                                                              • memory/2100-1162-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/2100-1165-0x0000000000C90000-0x0000000000CA0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                              • memory/2100-1164-0x0000000004FB0000-0x00000000055D8000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.2MB

                                                                                                                                                                                              • memory/2100-1163-0x0000000000C90000-0x0000000000CA0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                              • memory/2100-1167-0x0000000004E70000-0x0000000004ED6000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                408KB

                                                                                                                                                                                              • memory/2100-1168-0x00000000056E0000-0x0000000005746000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                408KB

                                                                                                                                                                                              • memory/2100-1404-0x0000000007460000-0x0000000007474000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                80KB

                                                                                                                                                                                              • memory/2100-1166-0x0000000004D50000-0x0000000004D72000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                136KB

                                                                                                                                                                                              • memory/2100-1403-0x0000000007440000-0x000000000744E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                56KB

                                                                                                                                                                                              • memory/2100-1178-0x0000000005850000-0x0000000005BA4000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.3MB

                                                                                                                                                                                              • memory/2100-1364-0x00000000072A0000-0x00000000072BE000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                120KB

                                                                                                                                                                                              • memory/2100-1374-0x0000000007400000-0x0000000007411000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                68KB

                                                                                                                                                                                              • memory/2100-1408-0x00000000074A0000-0x00000000074A8000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                32KB

                                                                                                                                                                                              • memory/2100-1336-0x0000000007760000-0x0000000007DDA000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.5MB

                                                                                                                                                                                              • memory/2100-1337-0x0000000007100000-0x000000000711A000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                104KB

                                                                                                                                                                                              • memory/2100-1373-0x0000000007500000-0x0000000007596000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                600KB

                                                                                                                                                                                              • memory/2100-1343-0x00000000072C0000-0x00000000072F2000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                200KB

                                                                                                                                                                                              • memory/2100-1372-0x00000000073F0000-0x00000000073FA000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40KB

                                                                                                                                                                                              • memory/2100-1334-0x0000000000C90000-0x0000000000CA0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                              • memory/2100-1365-0x0000000007300000-0x00000000073A3000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                652KB

                                                                                                                                                                                              • memory/2100-1335-0x0000000007060000-0x00000000070D6000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                472KB

                                                                                                                                                                                              • memory/2100-1332-0x0000000006D20000-0x0000000006D64000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                272KB

                                                                                                                                                                                              • memory/2216-1889-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.4MB

                                                                                                                                                                                              • memory/2216-1510-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.4MB

                                                                                                                                                                                              • memory/2216-1139-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/2216-1420-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/2216-1830-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.4MB

                                                                                                                                                                                              • memory/2364-1783-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.9MB

                                                                                                                                                                                              • memory/2712-1143-0x00000000009B0000-0x0000000000AB0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1024KB

                                                                                                                                                                                              • memory/2712-1145-0x00000000022C0000-0x00000000022C9000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/3280-544-0x00000000013A0000-0x00000000013B6000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                88KB

                                                                                                                                                                                              • memory/3280-1367-0x0000000003570000-0x0000000003586000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                88KB

                                                                                                                                                                                              • memory/4156-1519-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/4156-1621-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/4400-1368-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/4400-1144-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/4400-1146-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/4816-1859-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.9MB

                                                                                                                                                                                              • memory/4980-251-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                204KB

                                                                                                                                                                                              • memory/4980-249-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                204KB

                                                                                                                                                                                              • memory/4980-241-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                204KB

                                                                                                                                                                                              • memory/4980-239-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                204KB

                                                                                                                                                                                              • memory/5064-1179-0x0000000006DE0000-0x0000000006FA2000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.8MB

                                                                                                                                                                                              • memory/5064-1106-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/5064-1366-0x0000000007430000-0x000000000744E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                120KB

                                                                                                                                                                                              • memory/5064-1342-0x0000000005830000-0x0000000005840000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                              • memory/5064-1180-0x00000000074E0000-0x0000000007A0C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.2MB

                                                                                                                                                                                              • memory/5064-1333-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/5064-1098-0x0000000000F70000-0x0000000000F8E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                120KB

                                                                                                                                                                                              • memory/5064-1407-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/5064-1113-0x0000000005830000-0x0000000005840000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                              • memory/5064-1281-0x0000000007160000-0x00000000071B0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                320KB

                                                                                                                                                                                              • memory/6364-1864-0x000000006D500000-0x000000006D5C2000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                776KB

                                                                                                                                                                                              • memory/6364-1862-0x000000006E5C0000-0x000000006E5DE000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                120KB

                                                                                                                                                                                              • memory/6364-1861-0x000000006D8D0000-0x000000006D991000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                772KB

                                                                                                                                                                                              • memory/6364-1865-0x000000006D440000-0x000000006D4E0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                640KB

                                                                                                                                                                                              • memory/6364-1860-0x0000000000F10000-0x000000000135E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.3MB

                                                                                                                                                                                              • memory/6364-1866-0x000000006D880000-0x000000006D8CD000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                308KB

                                                                                                                                                                                              • memory/6364-1869-0x000000006CCA0000-0x000000006CFA1000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.0MB

                                                                                                                                                                                              • memory/6364-1787-0x0000000000F10000-0x000000000135E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.3MB

                                                                                                                                                                                              • memory/6364-1786-0x000000006D850000-0x000000006D87A000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                168KB

                                                                                                                                                                                              • memory/6364-1785-0x000000006D8D0000-0x000000006D991000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                772KB

                                                                                                                                                                                              • memory/6364-1892-0x0000000000F10000-0x000000000135E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.3MB

                                                                                                                                                                                              • memory/6376-807-0x0000000007BB0000-0x0000000007BEC000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                240KB

                                                                                                                                                                                              • memory/6376-550-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                240KB

                                                                                                                                                                                              • memory/6376-800-0x0000000007B50000-0x0000000007B62000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/6376-1142-0x0000000007A50000-0x0000000007A60000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                              • memory/6376-1112-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/6376-796-0x0000000008910000-0x0000000008F28000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.1MB

                                                                                                                                                                                              • memory/6376-683-0x0000000007D40000-0x00000000082E4000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.6MB

                                                                                                                                                                                              • memory/6376-761-0x0000000007970000-0x000000000797A000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40KB

                                                                                                                                                                                              • memory/6376-613-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/6376-684-0x0000000007870000-0x0000000007902000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                584KB

                                                                                                                                                                                              • memory/6376-716-0x0000000007A50000-0x0000000007A60000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                              • memory/6376-799-0x00000000082F0000-0x00000000083FA000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.0MB

                                                                                                                                                                                              • memory/6376-818-0x0000000007BF0000-0x0000000007C3C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                304KB

                                                                                                                                                                                              • memory/6504-1750-0x0000000001160000-0x000000000119C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                240KB

                                                                                                                                                                                              • memory/6508-1794-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/6508-1747-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/6508-1870-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/6884-256-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44KB

                                                                                                                                                                                              • memory/6884-546-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44KB

                                                                                                                                                                                              • memory/7028-1147-0x0000000002A70000-0x0000000002E6E000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.0MB

                                                                                                                                                                                              • memory/7028-1148-0x0000000002E70000-0x000000000375B000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8.9MB

                                                                                                                                                                                              • memory/7028-1149-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/7228-1421-0x0000000074A40000-0x00000000751F0000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/7308-1438-0x0000000000670000-0x00000000006CA000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                360KB

                                                                                                                                                                                              • memory/7488-1550-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                108KB

                                                                                                                                                                                              • memory/7488-1554-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                108KB

                                                                                                                                                                                              • memory/8080-1515-0x00007FF74D590000-0x00007FF74E545000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                15.7MB

                                                                                                                                                                                              • memory/8080-1659-0x00007FF74D590000-0x00007FF74E545000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                15.7MB

                                                                                                                                                                                              • memory/8080-1663-0x00007FF74D590000-0x00007FF74E545000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                15.7MB