Analysis

  • max time kernel
    73s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 21:18

General

  • Target

    a6a986ab9eae9f6d8eb6fbfe1e9ff56a.exe

  • Size

    302KB

  • MD5

    a6a986ab9eae9f6d8eb6fbfe1e9ff56a

  • SHA1

    21ce1d8ea7a03730b459c8842fa208f4f05fadf5

  • SHA256

    b64ff9e441be1386300550bfd3f41bae61bebee22c9f858cedcb57d3e143f98a

  • SHA512

    c3c405a2648f732c5b120364bd40f6460022b65dbfd5d46688a19368b10ef91aa25dd048519dff9eec3f0ea76cd4f23f0a91b3f148b762865821ced2d8eec72c

  • SSDEEP

    3072:IxlfU8xp5wVX7zmPS+QF7+XX+BBKtWTB5o7Vdb9r/+:QDP5wdz6uF7jBKggDh

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .nbzi

  • offline_id

    csCsb6cUvy0iMa6NgGCGH0hSfXQlGjZVEmFVkgt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-8dGJ2tqlOd Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0832ASdw

rsa_pubkey.plain

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • Detect ZGRat V1 21 IoCs
  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6a986ab9eae9f6d8eb6fbfe1e9ff56a.exe
    "C:\Users\Admin\AppData\Local\Temp\a6a986ab9eae9f6d8eb6fbfe1e9ff56a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\a6a986ab9eae9f6d8eb6fbfe1e9ff56a.exe
      "C:\Users\Admin\AppData\Local\Temp\a6a986ab9eae9f6d8eb6fbfe1e9ff56a.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 328
        3⤵
        • Program crash
        PID:2576
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4872 -ip 4872
    1⤵
      PID:2056
    • C:\Users\Admin\AppData\Local\Temp\9AC9.exe
      C:\Users\Admin\AppData\Local\Temp\9AC9.exe
      1⤵
        PID:2316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 328
          2⤵
          • Program crash
          PID:4208
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        1⤵
          PID:2880
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9C50.bat" "
          1⤵
            PID:3276
          • C:\Users\Admin\AppData\Local\Temp\9AC9.exe
            C:\Users\Admin\AppData\Local\Temp\9AC9.exe
            1⤵
              PID:3628
            • C:\Users\Admin\AppData\Local\Temp\A654.exe
              C:\Users\Admin\AppData\Local\Temp\A654.exe
              1⤵
                PID:724
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2316 -ip 2316
                1⤵
                  PID:4056
                • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                  C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                  1⤵
                    PID:2292
                    • C:\Windows\SysWOW64\icacls.exe
                      icacls "C:\Users\Admin\AppData\Local\77794306-c26a-4b48-9a19-60392ea96863" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                      2⤵
                      • Modifies file permissions
                      PID:1776
                    • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                      "C:\Users\Admin\AppData\Local\Temp\D7F4.exe" --Admin IsNotAutoStart IsNotTask
                      2⤵
                        PID:4840
                        • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                          "C:\Users\Admin\AppData\Local\Temp\D7F4.exe" --Admin IsNotAutoStart IsNotTask
                          3⤵
                            PID:1624
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 568
                              4⤵
                              • Program crash
                              PID:4820
                      • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                        C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                        1⤵
                          PID:3648
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1624 -ip 1624
                          1⤵
                            PID:3688
                          • C:\Users\Admin\AppData\Local\Temp\E0A0.exe
                            C:\Users\Admin\AppData\Local\Temp\E0A0.exe
                            1⤵
                              PID:4908
                              • C:\Users\Admin\AppData\Local\Temp\E0A0.exe
                                C:\Users\Admin\AppData\Local\Temp\E0A0.exe
                                2⤵
                                  PID:5044
                              • C:\Users\Admin\AppData\Local\Temp\E6DB.exe
                                C:\Users\Admin\AppData\Local\Temp\E6DB.exe
                                1⤵
                                  PID:5028
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 7284
                                    2⤵
                                    • Program crash
                                    PID:5404
                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uY7kL35.exe
                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uY7kL35.exe
                                  1⤵
                                    PID:4772
                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un8NC88.exe
                                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un8NC88.exe
                                      2⤵
                                        PID:4092
                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qk1mH77.exe
                                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qk1mH77.exe
                                          3⤵
                                            PID:3904
                                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1UF71sP8.exe
                                              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1UF71sP8.exe
                                              4⤵
                                                PID:4376
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                                  5⤵
                                                  • Creates scheduled task(s)
                                                  PID:4460
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                                  5⤵
                                                  • Creates scheduled task(s)
                                                  PID:3344
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 1780
                                                  5⤵
                                                  • Program crash
                                                  PID:2900
                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Vc31Dy.exe
                                                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Vc31Dy.exe
                                                4⤵
                                                  PID:4760
                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4tM959aP.exe
                                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4tM959aP.exe
                                                3⤵
                                                  PID:4048
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 568
                                                    4⤵
                                                    • Program crash
                                                    PID:1824
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                    4⤵
                                                      PID:4300
                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5sK4dY6.exe
                                                  C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5sK4dY6.exe
                                                  2⤵
                                                    PID:2056
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                      3⤵
                                                        PID:1956
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 568
                                                        3⤵
                                                        • Program crash
                                                        PID:1856
                                                  • C:\Users\Admin\AppData\Local\Temp\EC98.exe
                                                    C:\Users\Admin\AppData\Local\Temp\EC98.exe
                                                    1⤵
                                                      PID:4780
                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6jz5fc6.exe
                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6jz5fc6.exe
                                                        2⤵
                                                          PID:1960
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                            3⤵
                                                              PID:2740
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                4⤵
                                                                  PID:1552
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1896 /prefetch:8
                                                                  4⤵
                                                                    PID:5132
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
                                                                    4⤵
                                                                      PID:4568
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
                                                                      4⤵
                                                                        PID:332
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                                                                        4⤵
                                                                          PID:5284
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                                                                          4⤵
                                                                            PID:5276
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                                                                            4⤵
                                                                              PID:5704
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:1
                                                                              4⤵
                                                                                PID:5732
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4272 /prefetch:1
                                                                                4⤵
                                                                                  PID:5996
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                                                                                  4⤵
                                                                                    PID:5812
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:1
                                                                                    4⤵
                                                                                      PID:6636
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                                                                                      4⤵
                                                                                        PID:6452
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                                                                        4⤵
                                                                                          PID:6756
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:1
                                                                                          4⤵
                                                                                            PID:6824
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                                                            4⤵
                                                                                              PID:6948
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6540 /prefetch:1
                                                                                              4⤵
                                                                                                PID:7152
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6436 /prefetch:1
                                                                                                4⤵
                                                                                                  PID:6148
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7032 /prefetch:1
                                                                                                  4⤵
                                                                                                    PID:3412
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                                                                                                    4⤵
                                                                                                      PID:5772
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 /prefetch:8
                                                                                                      4⤵
                                                                                                        PID:5676
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 /prefetch:8
                                                                                                        4⤵
                                                                                                          PID:2764
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:1
                                                                                                          4⤵
                                                                                                            PID:7092
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7800 /prefetch:1
                                                                                                            4⤵
                                                                                                              PID:7116
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5984 /prefetch:8
                                                                                                              4⤵
                                                                                                                PID:5524
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                                                                                                4⤵
                                                                                                                  PID:4800
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                                                                                                  4⤵
                                                                                                                    PID:4724
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3685298406860588839,13879165792351159036,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                                                                                                                    4⤵
                                                                                                                      PID:4300
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                                                                                                                    3⤵
                                                                                                                      PID:4020
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,7622106137459471100,1320672846710908696,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                                                                                        4⤵
                                                                                                                          PID:5124
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,7622106137459471100,1320672846710908696,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                                                                                                          4⤵
                                                                                                                            PID:3836
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login
                                                                                                                          3⤵
                                                                                                                            PID:4052
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                              4⤵
                                                                                                                                PID:4716
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1792,10938868448628021007,7684507855898933881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 /prefetch:3
                                                                                                                                4⤵
                                                                                                                                  PID:5768
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                                                3⤵
                                                                                                                                  PID:3268
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,14975500751600950053,6137786217785468407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:3
                                                                                                                                    4⤵
                                                                                                                                      PID:6008
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                                                                                    3⤵
                                                                                                                                      PID:1496
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,6907960480417448675,12320552115586372215,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                                                                                                        4⤵
                                                                                                                                          PID:6344
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform
                                                                                                                                        3⤵
                                                                                                                                          PID:1632
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                            4⤵
                                                                                                                                              PID:2208
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                                                                                            3⤵
                                                                                                                                              PID:5988
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                                                                                              3⤵
                                                                                                                                                PID:6180
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6232
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6648
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6844
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4232
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1796
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4376 -ip 4376
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3536
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4048 -ip 4048
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3772
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2056 -ip 2056
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1172
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1788
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3828
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x16c,0x170,0x174,0x140,0x178,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1516
                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5644
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5268
                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3164
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6668
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc1dab46f8,0x7ffc1dab4708,0x7ffc1dab4718
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6932
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5028 -ip 5028
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5040
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\bjvsgvf
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\bjvsgvf
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:956
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\bjvsgvf
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\bjvsgvf
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:6228
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6228 -s 328
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:1556
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 6228 -ip 6228
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1776
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6285.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\6285.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3864

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                    Execution

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    File and Directory Permissions Modification

                                                                                                                                                                                    1
                                                                                                                                                                                    T1222

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    1
                                                                                                                                                                                    T1012

                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1120

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b5c416009d58b62987ed6c9cc7d31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48f8a54b5ab56e062a6bf1c6f8ad34d14c519475

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f433007c23010ab9cd97ba323c88d4a620164a5f2c1f8b4045eb2b1aff05421

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38d96dbfbcf9de60aa0386bb8722af6a0e8e2fe72a57990a44bb4fd16ae7b6f131acacc61dab1e3af5b079e788fb93606f094870bc5a014bb4bbead6f5f3906e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\77794306-c26a-4b48-9a19-60392ea96863\D7F4.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      801KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bbe0a3c389a42b74397690c25cd135ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      847b0844b435335cfe48d607762e1707d4c4267a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7be0e6e8037d1c7b2ad6b2388e5d166cd593f0113698a83c70324c336df8e7ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c7ecd6e3c2c2ce511d26d000aa1ae003d0aa6afa69c7b00d03cabe0a36351b50985513f34bafba62462b4fbaaeece51fc53de5bf3dfe1a4b034b85e5b5bf79

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b5c416009d58b62987ed6c9cc7d31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48f8a54b5ab56e062a6bf1c6f8ad34d14c519475

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f433007c23010ab9cd97ba323c88d4a620164a5f2c1f8b4045eb2b1aff05421

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38d96dbfbcf9de60aa0386bb8722af6a0e8e2fe72a57990a44bb4fd16ae7b6f131acacc61dab1e3af5b079e788fb93606f094870bc5a014bb4bbead6f5f3906e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\E0A0.exe.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      638ba0507fa15cd4462cdd879c2114fa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f23dfc22ea05f6abb8f9aa11a855ef8f3c51d7f2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f91ebecc8963ff1840636f0c2a8f5350beb6eebab8b7d99068ad0b19bcccb478

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      23d440dc8ecfa6c43e89895de038c564bb5e09174a6818a5952d5d589296a6ae77e71a4fc5de3773a6bf27aebb69bdb670f2a2609cf8658668759b50dffc8520

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f510336186066693c0e50dbdca8058c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fec19f94c6a3b48fa5bd44a4ca5679a51677edc0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e7a12a690182a12ff80f125e75a4367e9d2b95423e757336162eb58776426529

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e404a926f72c4c81c0e7ab566efc39b02c8bd0c1c5315dc092d4243b95474ddd0cf49e38ac16a1ba94e8be2a01d95a1da7643eebf40c12fe61fa47a1ec1d0886

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f510336186066693c0e50dbdca8058c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fec19f94c6a3b48fa5bd44a4ca5679a51677edc0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e7a12a690182a12ff80f125e75a4367e9d2b95423e757336162eb58776426529

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e404a926f72c4c81c0e7ab566efc39b02c8bd0c1c5315dc092d4243b95474ddd0cf49e38ac16a1ba94e8be2a01d95a1da7643eebf40c12fe61fa47a1ec1d0886

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5a4c6badd2d2e8a3304abb9a11472de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e828b3d3ebdb7c9a0614a8ac841ab37ab02f43ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91565214f61d724e6cf0fc73439df2305bbed1fb0845c2df4e0bac7c6a9ab5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f1993419ead73faee9ab644bb8fe3c395e185d4c61e8e7fc89c675aa5a99debdad11415c1f0797f0af53598ab56d75dd934f395fdfdfe8a0646c67a20d99d46

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      21KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7d75a9eb3b38b5dd04b8a7ce4f1b87cc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      68f598c84936c9720c5ffd6685294f5c94000dff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6c24799e77b963b00401713a1dbd9cba3a00249b9363e2c194d01b13b8cdb3d7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf0488c34a1af36b1bb854dea2decfc8394f47831b1670cab3eed8291b61188484cc8ab0a726a524ecdd20b71d291bcccbc2ce999fd91662aca63d2d22ed0d9f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      20KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      923a543cc619ea568f91b723d9fb1ef0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6f4ade25559645c741d7327c6e16521e43d7e1f9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bf7344209edb1be5a2886c425cf6334a102d76cbea1471fd50171e2ee92877cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a4153751761cd67465374828b0514d7773b8c4ed37779d1ecfd4f19be4faa171585c8ee0b4db59b556399d5d2b9809ba87e04d4715e9d090e1f488d02219d555

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      228KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0330bd5ca929b08dc35c4283bf1fd8ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da4d1e71aca985b5fe63eca414c27a3095607b99

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      270db4529045b7405f3f1fe40b679bef2ca85c8f0c8577d52a7efbd04a025a0c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      43c2637aacb5b5de4bd5f0e4df42219dad6f191c995ca957a0e6db00fdd251aa50d15a27f3fb79ae040d97021a2b0c380229166c68e43dd546cda6d650a7e16b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      33KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2b25221e4017b0aeab596e3e0911565c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      100baee5ea6bfc6960d41825aa6ee914fd016b53

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0988970246c4992158a9dbc5c3c049ec94448607f60887f62184dad98a3bfaef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      50e5e8d92ee3b044627e09dd8a48ae126787a26193be0f9c8eafd8dc0c1b4e70c8d3e228e81dda0b5cbbd7d01d4cf52f6145c05c0a4af503ff1f8853a084ef34

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      186KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9f61d7b1098e9a21920cf7abd68ca471

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c2a75ba9d5e426f34290ebda3e7b3874a4c26a50

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2c209fbd64803b50d0275cfd977c57965ee91410ecf0cafa70d9f249d6357c71

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3d4f945783809a88e717f583f8805da1786770d024897c8a21d758325bcd4743ff48e32a275fe2f04236248393e580d40ae5caf5d3258054ea94d20b65b2c029

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      111B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b75564c3a8af748318ef6a3085d94a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      390a9da82ae8247b590a4ca2e06085d16419bb04

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ba4b0c10b8a1c139ad846286a4b2897a31daaa0eef59507d55f239613ae3925

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f890747e59b8bcb10579a11a58ade3d7fe74e319486155a89107c020f01a28470ae6e3673483cd97c73d3faa09b61b8c03bddbf4d4f8f69530fd498c60140972

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3bd21b8b2af95b257039ea80b5b4fe80

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      82bd3494ac42096eec5221a55e217338f303ed10

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9b2e15aac5f24fc941805868ee3a8e70e60e67d496648a5c7e7c075e0325a1cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c381ffd83af849b90c048581da09ad2962570dafd34c2e37d8a9e087f612856bb2086f06b432235295f450951dc83287c12c84f9b327f1e1a409c39402eecea4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      24KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      79ee199d139b247c1cbb9f6c4e7c70a3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      006dc05421727f7f7bb54fafeb2aa1ecfc118d07

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      105fca020c6e738b89e1df16c225a1dee15a35e8a2f51880f8ed70862fb8633e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fc24fd31b596306e42b8a89452c3449ae14a3b71427fb5a8c47664bdba5b5a161083d9da41c1e18f67b254ebef519702b5717feaaccd3ea95cfa1af80fc3a522

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\85bec42c-d484-4b51-9aa0-be416ac00d9f\index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      24B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      89B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      74803baf2bfeb809167c5629554af481

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      131db54e3c9a63bb6a93a112d4ce736451473e1e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      112d3c7a4d9283c65ed01f650a55578c28e415320637a803dd47d880fa034560

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      36c211f2651d51d7cafa4572c66dbfd56b5cc7c889f005b04d06f32a93ed1f4a3bf0a4c52b0d713029f00be2f5172f4236ca7df827a9f19f2da0743f5ee996d3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      146B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      89159925d4a6870b8b8dda598407df28

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a17b22faa5805d86facb43592a2901d8f284e550

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      636fc41cb90ca6f28156948b6d696a91dc15dc3f596bfceca4cc96282477fa8b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0952bc6f87cb4ca47d8dc7aaea5468175b2d8fb12e5a6bdc8285433d5ac87cbf379f9261c6fcf2f65e27cb9e6bd1963ca8c0c0ec3c43f4f48fe2c1ae78dce857

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      82B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      968853ab432be40cbc32742c66c7127a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f96695689bd7d238291f9cd42cef92c6e1e697a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      92801a303e1fd1a77a175ae8ecece18af01171884556e7ea9230332643a48105

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dd885f06c24c7c92d7baaae0c019e4ebf1dee852d5cdd222a959a3e9b107f79b581bf4a4bb9d63adb4d1b4599c0246c72c156e37e8017e0291f063b1202a8a55

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      147B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a9c76f5bdf4a453995455a43c564e76a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0ddd201aad4a48c9cfbcc2481f2f9c6ab6c09c55

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96c33047adfa7a67c9434fab27db2548a81557e94f74de91518457d9da9d99ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dfefe758f136c5fbef7395d20c7601460826eaa7970477750a2df4fdcdab95dd8729589d288f5549aa67b4affcceeb6f923e8297e127dcc727d63de56605b887

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\index.txt~RFe5839f7.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      83B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      693618aaaae291e4a6d9982535522d8d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      064bce0edf0ffdefa9412c048064564e7189b4e5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02565d7a50fc071d05a184af105e45b06eb1c5c1e7f08e1cf59fc7861e208f2e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38f2f6b74e48bd75b1e2fc7ef4ea744470f977ae8d0624955f2cc9a382f1aea4b2f07b2a82c558049e055cf233e3e0ce0836949a04cb828095ccefeadb909b21

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      16B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      16B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8d39b676460b6004b3334ce97e0850be

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fcf6783769b8192592cc1957c94ffce0ce2f2ca5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31b83b1476b42be70f1179c34ce56abcfabf29c0449ef9c025a645d49d6ebde3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      63b70aae72e04b30c962b4555ee029c7a73adb4d3494677362cdc1a7b31012302fc347a6022dcfad0df2d9dffd3d758d8f4aded2b75fe6fcfcc85854883cf6d5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      de2c9784058db79e51218c44cf16abd2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2f9b12c5e2cc8ac622f7e8cb49b3680f1c22281e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      337df7a94369831f912af644850da8318a0b5c34bfd01e47b4cf35e3e1ea04e5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7c817bb588c562f509e982148bc069e0c43d0dd6caf3d091c9edb72a329b131242c03a01c505d08124396d1378f7b97ae54d0d62fd02d6f62eff3e47927269e6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      92da2ab37b66dd08ca47412c8563bb11

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      351a96b4649a491030fbbfcbf0fe1f06e240c857

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      715c5caf28290aa2fbb59f3c4394eb1ce298c12d32fc3fb6f3e1e8bf1dbf7e00

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9f433ad41001bdf42979b443fafb0aa2b697044b9b77585853cf7fce8c15a4faf908e60c0191a11a53f6e7d59d80626fbd6de4a1357546036ef5093c49535d59

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fdd36b33fe2acb89284006360b6af202

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0fa541de4272a8364c6f8dabe19856cb4d0921bf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7f72bb15ad77d77816f89ffbb156f3e75ecc80e520f5b12b2581b15d5d748be

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      26fb4a626253e5282c2ff288aea0d0f8d2c8a1617a26f916519110eb3b72050c98ff5ede7172ad667e69a9f2fbccfb0a1ce6745f6ff8aed8238af7f2e409d252

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c431320e34b3cc350f87a1db5d1b2727

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9014e72e3916670f4856d755e095f9c5b251a11b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      51d9ad3ee59b8477c905d131b312adfff5ae60c16576869b6bb040143d00c9b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f28239367286eee720365e7261e39ff1abfe23f445c0a1fa91f765f877e366464c0e5b19ea1d10f0034080dc01266fcc5ffa18d5a3d171a7ba6b925568ed085c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c431320e34b3cc350f87a1db5d1b2727

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9014e72e3916670f4856d755e095f9c5b251a11b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      51d9ad3ee59b8477c905d131b312adfff5ae60c16576869b6bb040143d00c9b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f28239367286eee720365e7261e39ff1abfe23f445c0a1fa91f765f877e366464c0e5b19ea1d10f0034080dc01266fcc5ffa18d5a3d171a7ba6b925568ed085c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9AC9.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      302KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6a986ab9eae9f6d8eb6fbfe1e9ff56a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      21ce1d8ea7a03730b459c8842fa208f4f05fadf5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b64ff9e441be1386300550bfd3f41bae61bebee22c9f858cedcb57d3e143f98a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3c405a2648f732c5b120364bd40f6460022b65dbfd5d46688a19368b10ef91aa25dd048519dff9eec3f0ea76cd4f23f0a91b3f148b762865821ced2d8eec72c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9AC9.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      302KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6a986ab9eae9f6d8eb6fbfe1e9ff56a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      21ce1d8ea7a03730b459c8842fa208f4f05fadf5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b64ff9e441be1386300550bfd3f41bae61bebee22c9f858cedcb57d3e143f98a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3c405a2648f732c5b120364bd40f6460022b65dbfd5d46688a19368b10ef91aa25dd048519dff9eec3f0ea76cd4f23f0a91b3f148b762865821ced2d8eec72c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9AC9.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      302KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6a986ab9eae9f6d8eb6fbfe1e9ff56a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      21ce1d8ea7a03730b459c8842fa208f4f05fadf5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b64ff9e441be1386300550bfd3f41bae61bebee22c9f858cedcb57d3e143f98a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3c405a2648f732c5b120364bd40f6460022b65dbfd5d46688a19368b10ef91aa25dd048519dff9eec3f0ea76cd4f23f0a91b3f148b762865821ced2d8eec72c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9AC9.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      302KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6a986ab9eae9f6d8eb6fbfe1e9ff56a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      21ce1d8ea7a03730b459c8842fa208f4f05fadf5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b64ff9e441be1386300550bfd3f41bae61bebee22c9f858cedcb57d3e143f98a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3c405a2648f732c5b120364bd40f6460022b65dbfd5d46688a19368b10ef91aa25dd048519dff9eec3f0ea76cd4f23f0a91b3f148b762865821ced2d8eec72c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9C50.bat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      77B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      55cc761bf3429324e5a0095cab002113

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A654.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a3dea4c1f895c2729505cb4712ad469d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fdfeebab437bf7f97fb848cd67abec9409adb3b2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      acfa700a776ef8622839fd22f3bcca3e7183e3ee2e21473ca0d9ccdc895c4afd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9da049b6e9169e1079182ce04fd852e823d6bb31f0be3a814ee687047f3831c3cac58dd46b6a8592714afd102233d40a70a0b66e5f094d014c7059b119aa11c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A654.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a3dea4c1f895c2729505cb4712ad469d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fdfeebab437bf7f97fb848cd67abec9409adb3b2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      acfa700a776ef8622839fd22f3bcca3e7183e3ee2e21473ca0d9ccdc895c4afd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9da049b6e9169e1079182ce04fd852e823d6bb31f0be3a814ee687047f3831c3cac58dd46b6a8592714afd102233d40a70a0b66e5f094d014c7059b119aa11c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      801KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bbe0a3c389a42b74397690c25cd135ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      847b0844b435335cfe48d607762e1707d4c4267a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7be0e6e8037d1c7b2ad6b2388e5d166cd593f0113698a83c70324c336df8e7ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c7ecd6e3c2c2ce511d26d000aa1ae003d0aa6afa69c7b00d03cabe0a36351b50985513f34bafba62462b4fbaaeece51fc53de5bf3dfe1a4b034b85e5b5bf79

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      801KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bbe0a3c389a42b74397690c25cd135ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      847b0844b435335cfe48d607762e1707d4c4267a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7be0e6e8037d1c7b2ad6b2388e5d166cd593f0113698a83c70324c336df8e7ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c7ecd6e3c2c2ce511d26d000aa1ae003d0aa6afa69c7b00d03cabe0a36351b50985513f34bafba62462b4fbaaeece51fc53de5bf3dfe1a4b034b85e5b5bf79

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      801KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bbe0a3c389a42b74397690c25cd135ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      847b0844b435335cfe48d607762e1707d4c4267a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7be0e6e8037d1c7b2ad6b2388e5d166cd593f0113698a83c70324c336df8e7ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c7ecd6e3c2c2ce511d26d000aa1ae003d0aa6afa69c7b00d03cabe0a36351b50985513f34bafba62462b4fbaaeece51fc53de5bf3dfe1a4b034b85e5b5bf79

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      801KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bbe0a3c389a42b74397690c25cd135ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      847b0844b435335cfe48d607762e1707d4c4267a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7be0e6e8037d1c7b2ad6b2388e5d166cd593f0113698a83c70324c336df8e7ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c7ecd6e3c2c2ce511d26d000aa1ae003d0aa6afa69c7b00d03cabe0a36351b50985513f34bafba62462b4fbaaeece51fc53de5bf3dfe1a4b034b85e5b5bf79

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D7F4.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      801KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bbe0a3c389a42b74397690c25cd135ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      847b0844b435335cfe48d607762e1707d4c4267a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7be0e6e8037d1c7b2ad6b2388e5d166cd593f0113698a83c70324c336df8e7ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c7ecd6e3c2c2ce511d26d000aa1ae003d0aa6afa69c7b00d03cabe0a36351b50985513f34bafba62462b4fbaaeece51fc53de5bf3dfe1a4b034b85e5b5bf79

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E0A0.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a70d83fb50f0ef7ba20ada80d6f07e9f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      844f1939d41b23e85886178c2e058a9e56c496e9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e62b3949e1092bcb92435ec398caa0c55963deca3dbe79a4808dda3e093622a9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9eb598c50f55fe66792193a7827610be801d2f29876e5b3151b0509d097196c45a6dacb26898193362019248bbe8a444c839811e6ecaf8053ac405834e009a25

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E0A0.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a70d83fb50f0ef7ba20ada80d6f07e9f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      844f1939d41b23e85886178c2e058a9e56c496e9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e62b3949e1092bcb92435ec398caa0c55963deca3dbe79a4808dda3e093622a9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9eb598c50f55fe66792193a7827610be801d2f29876e5b3151b0509d097196c45a6dacb26898193362019248bbe8a444c839811e6ecaf8053ac405834e009a25

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E0A0.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a70d83fb50f0ef7ba20ada80d6f07e9f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      844f1939d41b23e85886178c2e058a9e56c496e9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e62b3949e1092bcb92435ec398caa0c55963deca3dbe79a4808dda3e093622a9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9eb598c50f55fe66792193a7827610be801d2f29876e5b3151b0509d097196c45a6dacb26898193362019248bbe8a444c839811e6ecaf8053ac405834e009a25

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E6DB.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      259KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7b03f18e7dc5404b621864fea6f2a941

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eb7bdd7174e2dd2b89cfcd5508529bbbcb62d4be

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d9aecc3499223bcaf87ab69cdcd8e846e804f34a3426d0a4a848f60b3f4a5475

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      551b9f6be77d36a770f4b4e247159f78c56cfc7121481a116ee83f4429e67e28a55753d9f46a8e413712cd021402956ed4fcf3f093ad1a68e64e813bf13fddf7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E6DB.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      259KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7b03f18e7dc5404b621864fea6f2a941

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eb7bdd7174e2dd2b89cfcd5508529bbbcb62d4be

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d9aecc3499223bcaf87ab69cdcd8e846e804f34a3426d0a4a848f60b3f4a5475

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      551b9f6be77d36a770f4b4e247159f78c56cfc7121481a116ee83f4429e67e28a55753d9f46a8e413712cd021402956ed4fcf3f093ad1a68e64e813bf13fddf7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EC98.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      478ccd05114b741dea5156327a79382e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9649623de4481a3edb5a59e4a51ae2d88a39cc02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7a7dedeb00a86dcc982fd0d6e80b9b2c01e126dda90f37e4676aa040ebbd5c47

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a0193e2ae21319489576cfe83b690d5f9e39a67682e5dfc882097dba00f1c06a59aeb44f98a2e48cefd558d8b1daedad6ae43ebcd777b8ffdd8d2e3b07be535f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EC98.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      478ccd05114b741dea5156327a79382e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9649623de4481a3edb5a59e4a51ae2d88a39cc02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7a7dedeb00a86dcc982fd0d6e80b9b2c01e126dda90f37e4676aa040ebbd5c47

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a0193e2ae21319489576cfe83b690d5f9e39a67682e5dfc882097dba00f1c06a59aeb44f98a2e48cefd558d8b1daedad6ae43ebcd777b8ffdd8d2e3b07be535f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b5c416009d58b62987ed6c9cc7d31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48f8a54b5ab56e062a6bf1c6f8ad34d14c519475

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f433007c23010ab9cd97ba323c88d4a620164a5f2c1f8b4045eb2b1aff05421

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38d96dbfbcf9de60aa0386bb8722af6a0e8e2fe72a57990a44bb4fd16ae7b6f131acacc61dab1e3af5b079e788fb93606f094870bc5a014bb4bbead6f5f3906e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b5c416009d58b62987ed6c9cc7d31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48f8a54b5ab56e062a6bf1c6f8ad34d14c519475

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f433007c23010ab9cd97ba323c88d4a620164a5f2c1f8b4045eb2b1aff05421

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38d96dbfbcf9de60aa0386bb8722af6a0e8e2fe72a57990a44bb4fd16ae7b6f131acacc61dab1e3af5b079e788fb93606f094870bc5a014bb4bbead6f5f3906e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6jz5fc6.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      897KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8c0c6b7b4d39088167f739da3528f4d1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a1058d243e1795aab314835b828df11be6d76232

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9305990edb95e2644d2f78c51edb2a3aa9af6ef8c5980a7850cb51a6cfbce986

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      61e7faf0fab3a8606ea8ad707443cb59ca4b4f178994596a622939b19eb1d93caf5a44fb8bd8555a7f170896898192328158f6484f1fc11a312f090fd5d4aeb0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6jz5fc6.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      897KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8c0c6b7b4d39088167f739da3528f4d1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a1058d243e1795aab314835b828df11be6d76232

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9305990edb95e2644d2f78c51edb2a3aa9af6ef8c5980a7850cb51a6cfbce986

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      61e7faf0fab3a8606ea8ad707443cb59ca4b4f178994596a622939b19eb1d93caf5a44fb8bd8555a7f170896898192328158f6484f1fc11a312f090fd5d4aeb0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uY7kL35.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2fa7b342389d629fb5a4c649612b9045

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4e17c146dbbfbc9743bdc0347db3b2560be5c5b4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      19ecc3dbeaaa8b8685270895bd13f3b7618a322208ee76d0fc119e81bc98a818

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dae5a2cda9e0d2ecb95d18210b698add0461c624002ab91879783f4a1e81d32c57b4898418162188419db32c37b54f17a4e1770356da35204b59d02f71d4a567

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uY7kL35.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2fa7b342389d629fb5a4c649612b9045

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4e17c146dbbfbc9743bdc0347db3b2560be5c5b4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      19ecc3dbeaaa8b8685270895bd13f3b7618a322208ee76d0fc119e81bc98a818

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dae5a2cda9e0d2ecb95d18210b698add0461c624002ab91879783f4a1e81d32c57b4898418162188419db32c37b54f17a4e1770356da35204b59d02f71d4a567

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5sK4dY6.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      921KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8b3ecfd6b0ac72742d53d11c04e20eec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f054c38c86cd88981808b859ba1ff4eea1844638

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f5fadee5230c4568b6d7d46e63f26ee1a44cf6dc2c256bed69e2c992145f15d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a3e8395004747721facf11cbbc0d2afbe39b94b79a44a8e5ba93bc89aa7e2da72b60be901bbcd2d5327c8bb4244fc0b37368fa6d738343b78b1c44cc430a442f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5sK4dY6.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      921KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8b3ecfd6b0ac72742d53d11c04e20eec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f054c38c86cd88981808b859ba1ff4eea1844638

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f5fadee5230c4568b6d7d46e63f26ee1a44cf6dc2c256bed69e2c992145f15d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a3e8395004747721facf11cbbc0d2afbe39b94b79a44a8e5ba93bc89aa7e2da72b60be901bbcd2d5327c8bb4244fc0b37368fa6d738343b78b1c44cc430a442f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un8NC88.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7dc690c0b0e2a144b480ad66161b483e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b488d4790512a3232673df3017c81a8f6189f017

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4eec390df59a6237e481c3f7d1e575a66d1da9fb5ba547b08134df2bbfae1c0e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d43a38db2921eed621f37f499770fedf8f392e43cef994ff1a91e22aa0e371e678ddc8a3661910cca97ecb7f6abff8c7d935d87150e823e535f3d85031488af9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un8NC88.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7dc690c0b0e2a144b480ad66161b483e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b488d4790512a3232673df3017c81a8f6189f017

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4eec390df59a6237e481c3f7d1e575a66d1da9fb5ba547b08134df2bbfae1c0e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d43a38db2921eed621f37f499770fedf8f392e43cef994ff1a91e22aa0e371e678ddc8a3661910cca97ecb7f6abff8c7d935d87150e823e535f3d85031488af9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4tM959aP.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      daa7f19ea668bff45471482881353bb1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c9e9aec1386ef954b10b44a61e4c62510fc5da0e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e86e27ab6feba43c01b4431d051e6405033f4452d2a00d7bea8b0cacc4380102

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a71546edfa250d286b3f4868d2cf4ec57b33575f3768ad51192d30e95079d85bfa41bf14181c36a25782e8d315c28ef2e6feb69564855b152b482c97c56c51e6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4tM959aP.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      daa7f19ea668bff45471482881353bb1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c9e9aec1386ef954b10b44a61e4c62510fc5da0e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e86e27ab6feba43c01b4431d051e6405033f4452d2a00d7bea8b0cacc4380102

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a71546edfa250d286b3f4868d2cf4ec57b33575f3768ad51192d30e95079d85bfa41bf14181c36a25782e8d315c28ef2e6feb69564855b152b482c97c56c51e6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qk1mH77.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      789KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f115cf655a23887161a3ffb5902446d6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee82a953d9727134f5dc98aa260876a79e6f1132

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f3c7746c612ca5888e5b641bf813d781c87384843c2dd1970318105f64d07060

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      09b36255bc7ea39181ca2710e0116407e63d5906b1bc616c4ed1d85cc7d3cc4250a2231d4d433f3b572daf12eff99b8614c0f481163e0d3d40da9d50fba57ec5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qk1mH77.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      789KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f115cf655a23887161a3ffb5902446d6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee82a953d9727134f5dc98aa260876a79e6f1132

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f3c7746c612ca5888e5b641bf813d781c87384843c2dd1970318105f64d07060

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      09b36255bc7ea39181ca2710e0116407e63d5906b1bc616c4ed1d85cc7d3cc4250a2231d4d433f3b572daf12eff99b8614c0f481163e0d3d40da9d50fba57ec5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1UF71sP8.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b5c416009d58b62987ed6c9cc7d31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48f8a54b5ab56e062a6bf1c6f8ad34d14c519475

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f433007c23010ab9cd97ba323c88d4a620164a5f2c1f8b4045eb2b1aff05421

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38d96dbfbcf9de60aa0386bb8722af6a0e8e2fe72a57990a44bb4fd16ae7b6f131acacc61dab1e3af5b079e788fb93606f094870bc5a014bb4bbead6f5f3906e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1UF71sP8.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b5c416009d58b62987ed6c9cc7d31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48f8a54b5ab56e062a6bf1c6f8ad34d14c519475

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f433007c23010ab9cd97ba323c88d4a620164a5f2c1f8b4045eb2b1aff05421

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38d96dbfbcf9de60aa0386bb8722af6a0e8e2fe72a57990a44bb4fd16ae7b6f131acacc61dab1e3af5b079e788fb93606f094870bc5a014bb4bbead6f5f3906e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Vc31Dy.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fc64f0c51e1a713f4535f12ad3a6a110

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da070114db5d70a186c6c0c03d04e2b2752a7722

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      403e4b5421becda0c14535603afb7d9c5ffa418b6a75c26ecb493a443e9a7c27

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f6b8be722cf3eb616b8fe66cb7d4df059244dff9d6650d611bfcfa266b933dafbc9efae3bc1d08d8ccb898eba23b59082f32d4ef9b983eaa500f1b600ae7c1b4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Vc31Dy.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fc64f0c51e1a713f4535f12ad3a6a110

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da070114db5d70a186c6c0c03d04e2b2752a7722

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      403e4b5421becda0c14535603afb7d9c5ffa418b6a75c26ecb493a443e9a7c27

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f6b8be722cf3eb616b8fe66cb7d4df059244dff9d6650d611bfcfa266b933dafbc9efae3bc1d08d8ccb898eba23b59082f32d4ef9b983eaa500f1b600ae7c1b4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\grandUIARm91uunqRcr4R\information.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7a36c3896e19b8b4c574ddd308c269bf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6fe08e0090a2f95c1d96fde373e21a3a1e182cdd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3bd53805d21c95129c66f083aa790fb575fc853f455d05ca510e90075fb34e24

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6cb50874864aa072e5ed079676b71b7415c43da4af4ef933055d76fd8cfc282ec558e0f92b23c13895fcbe62d9adbb43a5801a58427bef5b09d45c905bcf2958

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rise131M9Asphalt.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a0705e255616067fca995640d53b4ecb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1475f4ef9397ac88e8f5ca9fa934705359cec724

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e9fcd9e07766e86aed21e07653f8b291ec19eb35d6b352e2fe27c09239c2d9cc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      19dc344782c5cd8a2bee9608d98de2e1eb2303b1d9a00ddde6d7eb986012f8eb4b7c7cc527c6068f51ba9918e229e33f53d82e039f2160d85ed943b3fe71d7fa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      88dc877da4d5bc3bb6b98483cb886bce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b1d2253a5e79936b8b5c340806503a342c954003

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2ee191c22c222e11a31d56b447014b9f3a32f1b57737c4e06f709875928ae9fc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      34765f84b892710ad80f514ca2410f8f6c87962706ae17c331c805126090d33195c117ea9a3d935c0abe2ea259769a662a10a0ad0ffe0d160eac20a16c3f6ae9

                                                                                                                                                                                    • C:\Windows\SysWOW64\GroupPolicy\gpt.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      11B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ec3584f3db838942ec3669db02dc908e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8dceb96874d5c6425ebb81bfee587244c89416da

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      77c7c10b4c860d5ddf4e057e713383e61e9f21bcf0ec4cfbbc16193f2e28f340

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      35253883bb627a49918e7415a6ba6b765c86b516504d03a1f4fd05f80902f352a7a40e2a67a6d1b99a14b9b79dab82f3ac7a67c512ccf6701256c13d0096855e

                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\GPT.INI
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      127B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7cc972a3480ca0a4792dc3379a763572

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f72eb4124d24f06678052706c542340422307317

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02ad5d151250848f2cc4b650a351505aa58ac13c50da207cc06295c123ddf5e5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ff5f320356e59eaf8f2b7c5a2668541252221be2d9701006fcc64ce802e66eeaf6ecf316d925258eb12ee5b8b7df4f8da075e9524badc0024b55fae639d075b7

                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cdfd60e717a44c2349b553e011958b85

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_2740_EUHEPOHCDZXJLYWN
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_4020_OBVRKSWZPWQDXBOD
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • memory/724-53-0x0000000008920000-0x000000000896C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                    • memory/724-99-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-50-0x0000000009060000-0x000000000916A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                    • memory/724-49-0x0000000009680000-0x0000000009C98000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.1MB

                                                                                                                                                                                    • memory/724-31-0x0000000000C00000-0x00000000016CA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/724-45-0x0000000000C00000-0x00000000016CA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/724-47-0x00000000085A0000-0x0000000008632000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      584KB

                                                                                                                                                                                    • memory/724-95-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-46-0x0000000008AB0000-0x0000000009054000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.6MB

                                                                                                                                                                                    • memory/724-48-0x0000000003D10000-0x0000000003D1A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                    • memory/724-80-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-33-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-51-0x0000000008770000-0x0000000008782000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72KB

                                                                                                                                                                                    • memory/724-52-0x00000000088E0000-0x000000000891C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      240KB

                                                                                                                                                                                    • memory/724-39-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-41-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-42-0x0000000077464000-0x0000000077466000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/724-66-0x0000000000C00000-0x00000000016CA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/724-32-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-2775-0x0000000000C00000-0x00000000016CA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/724-2773-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-115-0x00000000091E0000-0x0000000009246000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      408KB

                                                                                                                                                                                    • memory/724-2441-0x000000000B2E0000-0x000000000B80C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.2MB

                                                                                                                                                                                    • memory/724-111-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-2440-0x000000000A3E0000-0x000000000A5A2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.8MB

                                                                                                                                                                                    • memory/724-40-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-83-0x0000000076FB0000-0x00000000770A0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      960KB

                                                                                                                                                                                    • memory/724-2642-0x000000000A7B0000-0x000000000A800000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      320KB

                                                                                                                                                                                    • memory/956-3331-0x00000000009BB000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      88KB

                                                                                                                                                                                    • memory/1624-85-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/1624-86-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/1624-88-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/1776-1-0x0000000000A70000-0x0000000000B70000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1024KB

                                                                                                                                                                                    • memory/1776-2-0x00000000025A0000-0x00000000025A9000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/1956-2473-0x0000000000400000-0x000000000040B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      44KB

                                                                                                                                                                                    • memory/1956-2761-0x0000000000400000-0x000000000040B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      44KB

                                                                                                                                                                                    • memory/2292-77-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2292-60-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2292-62-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2292-67-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2292-65-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2316-21-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/2316-22-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/2316-37-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/3096-34-0x0000000002E50000-0x0000000002E66000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      88KB

                                                                                                                                                                                    • memory/3096-5-0x00000000029B0000-0x00000000029C6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      88KB

                                                                                                                                                                                    • memory/3628-20-0x0000000000A70000-0x0000000000B70000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1024KB

                                                                                                                                                                                    • memory/3648-64-0x0000000002580000-0x000000000269B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.1MB

                                                                                                                                                                                    • memory/3648-63-0x00000000024E0000-0x000000000257D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      628KB

                                                                                                                                                                                    • memory/4760-2443-0x0000000000400000-0x000000000040B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      44KB

                                                                                                                                                                                    • memory/4760-2405-0x0000000000400000-0x000000000040B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      44KB

                                                                                                                                                                                    • memory/4840-81-0x0000000002590000-0x0000000002631000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      644KB

                                                                                                                                                                                    • memory/4872-8-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/4872-4-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/4872-3-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/4908-100-0x000001F0DF5B0000-0x000001F0DF690000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/4908-101-0x000001F0DF690000-0x000001F0DF758000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      800KB

                                                                                                                                                                                    • memory/4908-103-0x000001F0DF930000-0x000001F0DF97C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                    • memory/4908-98-0x000001F0C52A0000-0x000001F0C52B0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/4908-102-0x000001F0DF760000-0x000001F0DF828000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      800KB

                                                                                                                                                                                    • memory/4908-108-0x00007FFC1D3F0000-0x00007FFC1DEB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/4908-97-0x00007FFC1D3F0000-0x00007FFC1DEB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/4908-96-0x000001F0C4DC0000-0x000001F0C4ECC000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                    • memory/5028-301-0x0000000000BD0000-0x0000000000BE6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      88KB

                                                                                                                                                                                    • memory/5028-2857-0x0000000000BD0000-0x0000000000BE6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      88KB

                                                                                                                                                                                    • memory/5028-3070-0x0000000000400000-0x0000000000B9B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.6MB

                                                                                                                                                                                    • memory/5028-299-0x0000000000D70000-0x0000000000E70000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1024KB

                                                                                                                                                                                    • memory/5028-304-0x0000000000400000-0x0000000000B9B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.6MB

                                                                                                                                                                                    • memory/5044-117-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-131-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-112-0x000001A531EE0000-0x000001A531EF0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/5044-119-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-125-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-133-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-145-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-151-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-149-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-147-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-143-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-141-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-139-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-137-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-135-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-121-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-129-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-127-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-123-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-114-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-113-0x000001A519440000-0x000001A519520000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                    • memory/5044-110-0x00007FFC1D3F0000-0x00007FFC1DEB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/5044-109-0x000001A519440000-0x000001A519524000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      912KB

                                                                                                                                                                                    • memory/5044-104-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      680KB

                                                                                                                                                                                    • memory/5044-2434-0x000001A517AD0000-0x000001A517AD8000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32KB

                                                                                                                                                                                    • memory/5044-2435-0x000001A531DF0000-0x000001A531E46000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      344KB

                                                                                                                                                                                    • memory/5044-2438-0x00007FFC1D3F0000-0x00007FFC1DEB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/5044-2436-0x000001A531E80000-0x000001A531ED4000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      336KB

                                                                                                                                                                                    • memory/6228-3332-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB