Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2024 02:21

General

  • Target

    53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a.exe

  • Size

    2.5MB

  • MD5

    e7d2e3ef308b65887cfe3fc9012c012a

  • SHA1

    1aab721e4a346677b97f069dcf40d21490deb5f5

  • SHA256

    53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a

  • SHA512

    89ec30bdb2846668391ecd1d0e206e999ac7ab88c70374bdf2b0305cf117a6dc158f029c982dd2012702f6f49c8a320e48180b44b57edfd62f85b1025b750899

  • SSDEEP

    49152:i/JOpJYNxT2b2Dd87gp3HQTBDfocvOx7C8yA9GcPmxneb5Mf:IIp0TpB87gp3wTeMpJi9keb5o

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

LiveTrafic

C2

20.79.30.95:13856

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777

C2

195.20.16.103:20440

Extracted

Family

lumma

C2

http://soupinterestoe.fun/api

Signatures

  • Detect Lumma Stealer payload V4 4 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Drops startup file 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a.exe
    "C:\Users\Admin\AppData\Local\Temp\53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wv2Wy53.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wv2Wy53.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bs7jd92.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bs7jd92.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2hE5313.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2hE5313.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
            5⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4452
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff93ebe46f8,0x7ff93ebe4708,0x7ff93ebe4718
              6⤵
                PID:3516
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:8
                6⤵
                  PID:4340
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4324
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:2
                  6⤵
                    PID:2616
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                    6⤵
                      PID:1092
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                      6⤵
                        PID:460
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:1
                        6⤵
                          PID:5312
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:1
                          6⤵
                            PID:5524
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                            6⤵
                              PID:5776
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5216 /prefetch:8
                              6⤵
                                PID:6088
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5700 /prefetch:8
                                6⤵
                                  PID:4112
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6316 /prefetch:8
                                  6⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3828
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6316 /prefetch:8
                                  6⤵
                                    PID:3544
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                    6⤵
                                      PID:5388
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:1
                                      6⤵
                                        PID:4772
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                                        6⤵
                                          PID:5236
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                                          6⤵
                                            PID:5300
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2220,16544312242339738494,17768391873077575417,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3116 /prefetch:2
                                            6⤵
                                              PID:6052
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://facebook.com/login
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4608
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x144,0x16c,0x7ff93ebe46f8,0x7ff93ebe4708,0x7ff93ebe4718
                                              6⤵
                                                PID:4596
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,3414816340931677379,8474659338064228583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                                                6⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4328
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,3414816340931677379,8474659338064228583,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                                6⤵
                                                  PID:4380
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                5⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3580
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x100,0x16c,0x7ff93ebe46f8,0x7ff93ebe4708,0x7ff93ebe4718
                                                  6⤵
                                                    PID:848
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,18297710296303477350,9431002744140194349,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:3
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1712
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,18297710296303477350,9431002744140194349,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
                                                    6⤵
                                                      PID:4828
                                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5pl1qZ7.exe
                                                  C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5pl1qZ7.exe
                                                  4⤵
                                                  • Modifies Windows Defender Real-time Protection settings
                                                  • Drops startup file
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Windows security modification
                                                  • Accesses Microsoft Outlook profiles
                                                  • Adds Run key to start application
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  • outlook_office_path
                                                  • outlook_win_path
                                                  PID:4212
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell" Get-MpPreference -verbose
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5676
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                                    5⤵
                                                      PID:1728
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                                        6⤵
                                                        • Creates scheduled task(s)
                                                        PID:1780
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                                      5⤵
                                                        PID:5316
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                                          6⤵
                                                          • Creates scheduled task(s)
                                                          PID:4468
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 3092
                                                        5⤵
                                                        • Program crash
                                                        PID:2296
                                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6ov8HU8.exe
                                                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6ov8HU8.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:352
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 352 -s 864
                                                      4⤵
                                                      • Program crash
                                                      PID:2640
                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7fm0nQ56.exe
                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7fm0nQ56.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:2976
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3220
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:5544
                                                  • C:\Windows\system32\AUDIODG.EXE
                                                    C:\Windows\system32\AUDIODG.EXE 0x410 0x2ec
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5008
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1044
                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                      1⤵
                                                        PID:5312
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4212 -ip 4212
                                                        1⤵
                                                          PID:2900
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 352 -ip 352
                                                          1⤵
                                                            PID:4356
                                                          • C:\Users\Admin\AppData\Local\Temp\5E33.exe
                                                            C:\Users\Admin\AppData\Local\Temp\5E33.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:2592
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                              2⤵
                                                                PID:956
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                2⤵
                                                                  PID:2872
                                                              • C:\Users\Admin\AppData\Local\Temp\9532.exe
                                                                C:\Users\Admin\AppData\Local\Temp\9532.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:2640
                                                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
                                                                  2⤵
                                                                    PID:2568
                                                                    • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                      3⤵
                                                                        PID:492
                                                                      • C:\Users\Admin\AppData\Local\Temp\nsfA87E.tmp.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\nsfA87E.tmp.exe
                                                                        3⤵
                                                                          PID:1172
                                                                      • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                        2⤵
                                                                          PID:5200
                                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                            3⤵
                                                                              PID:2892
                                                                          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                                            2⤵
                                                                              PID:5952
                                                                            • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                                                                              2⤵
                                                                                PID:5676
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7GGTA.tmp\tuc4.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-7GGTA.tmp\tuc4.tmp" /SL5="$C016C,7884275,54272,C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                                                                                  3⤵
                                                                                    PID:2404
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      "C:\Windows\system32\net.exe" helpmsg 23
                                                                                      4⤵
                                                                                        PID:2680
                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                          C:\Windows\system32\net1 helpmsg 23
                                                                                          5⤵
                                                                                            PID:1388
                                                                                        • C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe
                                                                                          "C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe" -i
                                                                                          4⤵
                                                                                            PID:1624
                                                                                          • C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe
                                                                                            "C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe" -s
                                                                                            4⤵
                                                                                              PID:804
                                                                                        • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\etopt.exe"
                                                                                          2⤵
                                                                                            PID:3264
                                                                                        • C:\Users\Admin\AppData\Local\Temp\A58F.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\A58F.exe
                                                                                          1⤵
                                                                                            PID:1308
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                              2⤵
                                                                                                PID:3736

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                            Execution

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Persistence

                                                                                            Create or Modify System Process

                                                                                            1
                                                                                            T1543

                                                                                            Windows Service

                                                                                            1
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            1
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Privilege Escalation

                                                                                            Create or Modify System Process

                                                                                            1
                                                                                            T1543

                                                                                            Windows Service

                                                                                            1
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            1
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            3
                                                                                            T1112

                                                                                            Impair Defenses

                                                                                            2
                                                                                            T1562

                                                                                            Disable or Modify Tools

                                                                                            2
                                                                                            T1562.001

                                                                                            Credential Access

                                                                                            Unsecured Credentials

                                                                                            1
                                                                                            T1552

                                                                                            Credentials In Files

                                                                                            1
                                                                                            T1552.001

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            3
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            3
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            1
                                                                                            T1120

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            1
                                                                                            T1005

                                                                                            Email Collection

                                                                                            1
                                                                                            T1114

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              b120b8eb29ba345cb6b9dc955049a7fc

                                                                                              SHA1

                                                                                              aa73c79bff8f6826fe88f535b9f572dcfa8d62b1

                                                                                              SHA256

                                                                                              2eecf596d7c3d76183fc34c506e16da3575edfa398da67fa5d26c2dc4e6bcded

                                                                                              SHA512

                                                                                              c094f0fae696135d98934144d691cee8a4f76c987da6b5abdb2d6b14e0fc2cfcf9142c67c6a76fb09c889db34e608d58f510c844c0e16d753aea0249cfc14bbe

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              d5564ccbd62bac229941d2812fc4bfba

                                                                                              SHA1

                                                                                              0483f8496225a0f2ca0d2151fab40e8f4f61ab6d

                                                                                              SHA256

                                                                                              d259ff04090cbde3b87a54554d6e2b8a33ba81e9483acbbe3e6bad15cbde4921

                                                                                              SHA512

                                                                                              300cda7933e8af577bdc1b20e6d4279d1e418cdb0571c928b1568bfea3c231ba632ccb67313ae73ddeae5586d85db95caffaedd23e973d437f8496a8c5a15025

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              10ee858c110f75389e6a849df4ce6fca

                                                                                              SHA1

                                                                                              9ebf980192b6ade943741d50d4e4eff5630e249b

                                                                                              SHA256

                                                                                              5298c4e2de3c610ada7e1915557bf702ac4351d22763e2c3750761f7a6348742

                                                                                              SHA512

                                                                                              7ba49987a09a05b56c6fd5dd34afca1a5d6ad2d96ee013d41d0fc14f33a05391ad18b72a006e1c2ad3a74885eda5dc3af5646b4d8b94b3d45d02857c22e35f95

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History
                                                                                              Filesize

                                                                                              124KB

                                                                                              MD5

                                                                                              078e2884a3a0bf4d7d3b577da3107d15

                                                                                              SHA1

                                                                                              7355fdb6b0daa5fa9bccb222891f9803daea404b

                                                                                              SHA256

                                                                                              7821477d0f9baa64c427042c02f998b824c3472335aa2668e410dc453d4979d0

                                                                                              SHA512

                                                                                              31fe0c2a889085cd5c135e79471cc6fb7c03ec116d28513bc92cbc2d55a1afbef5ab7daec6583817a64e78f2acbd505cc32562a1b26c98cccc2f641ee646c8f4

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log
                                                                                              Filesize

                                                                                              249B

                                                                                              MD5

                                                                                              9413a63eab34465acfbc065aee3d06af

                                                                                              SHA1

                                                                                              8fbd786c6d5678cf118955f48defbd357b45a238

                                                                                              SHA256

                                                                                              0bc1bf9f090918ee053f47a708be0314ae930a14bdd0682b8f92200e6e30a69a

                                                                                              SHA512

                                                                                              a7bb0d5e3cd93131cc06baa216bca8c31f6ebfe7b955ca80af3b10af94f901daeb820737b551704cad67e7b047f6c3e12c570dab26baa9aa24ba4bf7b7048f08

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                              Filesize

                                                                                              111B

                                                                                              MD5

                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                              SHA1

                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                              SHA256

                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                              SHA512

                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              306298c8986225b16f124914f597b6e7

                                                                                              SHA1

                                                                                              7c2c4ec6d3797dc2e59cb756877416c6fbbca611

                                                                                              SHA256

                                                                                              74fe56607afa6564a3b6e5f5d2d8366036e2dd413b96452a44d7a73ca5ba4024

                                                                                              SHA512

                                                                                              e766fcacd38f4688e3fd50f39f0a9bdaf5c136bc71a830c984b86fc6752599776322d4e9e1309acca2de602c03cfdf7e378ee530256efaa999bc34b6badf2677

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              2a84fbe067a9428c69054ecd54c60442

                                                                                              SHA1

                                                                                              f4c70de4b64897d639c0a178eb4feee4f78ecc3e

                                                                                              SHA256

                                                                                              7ee7ae3d02fd966a8eb80398ec58a3c1d7e6b46292252b438cab31f8f9a44e10

                                                                                              SHA512

                                                                                              6286733204452a13ab470ef35e89165170a91217e73c4b8988456138ee0d254cf035b2e4074f6dd68eabacae3bbb71c4ee26d3ecab67abd81306a892fc7dfb77

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              72011dfadf01bf31f48375a615a755e8

                                                                                              SHA1

                                                                                              b7b90893ff10d732b5f759d522e51dbdf66075ee

                                                                                              SHA256

                                                                                              01b348c1b75965fefb1150adb7f9bf5e178a9e6e0d757931b76c34ec3cd429fd

                                                                                              SHA512

                                                                                              0912f6c9a91c4d7d76dafa0747c85b966458157b8e1d0279679f2785b0c84412b42d8a9cf83ce2f3101ca5cf2d859793ccbfec8e2f70cdbdd9fdf923011b4fcc

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              bd27d4d0c36cb3d74b24aeba4d4984a7

                                                                                              SHA1

                                                                                              24d0ff9133be4ca5a633c724f979724112996e66

                                                                                              SHA256

                                                                                              2711d7bd5d71971f0941e3b63b42ba761909f3c3b707d9783789ea8156b61928

                                                                                              SHA512

                                                                                              c150e57c99bbc0ea0de8e61fd4893fe5b946348e097fa7d185c168c4895a00427a1f81fafe205f078f04af58720a01ed9d5c225c9dffaac3d4dfa79ad88feb74

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              84be299414a35f91d7b556f7350d5078

                                                                                              SHA1

                                                                                              fd6a6aabd509884ea1d4629753352f87ec53f62a

                                                                                              SHA256

                                                                                              10fadb488d791c5db33d31513a2b9566fe939886b07416967cc0440089ed3fb6

                                                                                              SHA512

                                                                                              619c0934fd8446ed67c36ac5c8639dfaae96cf5390c547a0ed4f75473fc6f124b53ad32010e57b76d1a9ed8fe160b5614e2306d1d960b262dcd5a34e96b09072

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              a731a4a370215874de1aa27a946c7f76

                                                                                              SHA1

                                                                                              672dd6839be335b89e1f6abfd12b1a91450a47b7

                                                                                              SHA256

                                                                                              cf40cc41848551f8d2fb4f085419b9700c2ffb6f25db15b6f0f1d8525142a6fd

                                                                                              SHA512

                                                                                              ece78af4e5fb427c259139bcb1cee91d04b186f94e0744536541277f2a38f5900a2cd88d362c0e5ff5a4810ae3e10a28474c58536f7aa7a10a4f76316346c2b0

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e4ea39b8-957f-4f29-8cba-81df45b8a23a\index-dir\the-real-index
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              5fecc58ff4bf4a2db5488bb8103c3a6c

                                                                                              SHA1

                                                                                              668643a6d7610cd6e0077ec58c954d4e790b8923

                                                                                              SHA256

                                                                                              6b2ec0af1e784e8ab8838bfeb816af9da6965f2c572c1ff17b3d1d7febeb4805

                                                                                              SHA512

                                                                                              208d2d5b6ea5549c78e57c2aa8afb2e6f1ef71b5781c56d140063531f13d6559bdc1623365b1f91c71503dab3aa1d844719b8eb0abf0e4f6f9e5517b0c99f153

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e4ea39b8-957f-4f29-8cba-81df45b8a23a\index-dir\the-real-index~RFe581e70.TMP
                                                                                              Filesize

                                                                                              48B

                                                                                              MD5

                                                                                              fcbcd22ecd2397dcc8d10c5035119381

                                                                                              SHA1

                                                                                              58db0f43a8e25ca0a9d0d66ae423c9f431f0a2e2

                                                                                              SHA256

                                                                                              69ff2f6c791b17a8026b7c2d408cc13cfc516203cb975c092da0763d4804e3af

                                                                                              SHA512

                                                                                              e99b31e17c7692d23c08b7317244a2c864bc8fb6b8932db395950853d8837ed61572f31f51c1d269c05b83528be1a09bd0a970bcc61c2b0f6a5b239b53802a94

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                              Filesize

                                                                                              89B

                                                                                              MD5

                                                                                              26323a649dded3cdd5225779ce69d08d

                                                                                              SHA1

                                                                                              44e31d08b5f48bc24803dd4012ebae9d0f7d3f9b

                                                                                              SHA256

                                                                                              b9359ab153005835e403fbdef6797bcbee7bb7048a2980b093a04ca476094427

                                                                                              SHA512

                                                                                              5bb7b303b56b47096cb76519864769964333437c9afce6cd55e76f2b11ca8271e424b0162ce8b4b5c20e0cc8b22e1d5641282450d9f20677fd51ea267bc71dba

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                              Filesize

                                                                                              146B

                                                                                              MD5

                                                                                              7afb14dc95cb78f775a6382e860a5eea

                                                                                              SHA1

                                                                                              fcea4980d8858e1042ee1403c7f14a23bac22329

                                                                                              SHA256

                                                                                              f01514b3d557c0e828a52eaa29381228a2f636ae1bcb59de56ad264fb110c8cc

                                                                                              SHA512

                                                                                              ac49ab8fd74891dbdfe0ba098e121c4dff2aad3faf1b035037affdde529b4303089619fb6bd42d7fe9b79601030a4e6ebe366e35149ce0fa4a1f256aa0c01926

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                              Filesize

                                                                                              82B

                                                                                              MD5

                                                                                              a1ad0b92c5a191b609b41aa7591f7525

                                                                                              SHA1

                                                                                              f877a6168fdd50a88544d6ea7ca3e59bd117d39b

                                                                                              SHA256

                                                                                              55a55db8c84a95989d5e3bdedb067c4af549ba60396e91c64e75a20b7f356d09

                                                                                              SHA512

                                                                                              f6c7fe94a8bc3950e8d52aedb4a5c3af7796e2b61ccd72739062fc081fb86d48f755c54f4a42428b2a37b98af3e425d6fc5043442abbccc0fb0e053c450bf99d

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                              Filesize

                                                                                              84B

                                                                                              MD5

                                                                                              912a99a73eb4c7b4d8d01900f5def88c

                                                                                              SHA1

                                                                                              2d8bac21a503a8cd9d3a6b90ac3496a371ac66cb

                                                                                              SHA256

                                                                                              7d9f95115c7ad1cfc21c422b7c4879a1e1125d0de7af3158de8eba79f3f1ea43

                                                                                              SHA512

                                                                                              ebc8b3e18e307764f9661a75584fce5bbd9680e20feb018501362afc0d387e1c0f0ff78418039974b127a2654db1307722c811905dad5433eb11f7c5dd987ff3

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT
                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              46295cac801e5d4857d09837238a6394

                                                                                              SHA1

                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                              SHA256

                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                              SHA512

                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                              Filesize

                                                                                              72B

                                                                                              MD5

                                                                                              11b09401a71f36802dc42b57def1c9d1

                                                                                              SHA1

                                                                                              b1d3d1b9620c4cbec5f4f7143e2847539dc91a9a

                                                                                              SHA256

                                                                                              3544f7423cef6c5face272363e599e87690e296e3d3ae57bd1c7d9ae84c96e1d

                                                                                              SHA512

                                                                                              24afe21b25f0a3f5e3ec5df117dae023f04ecba854fd4f772112887b04ec4a016b3bf2597ca3d3a4bd34ccb7c04598527db686edeb46672f9f04f3cb0054da0f

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58125a.TMP
                                                                                              Filesize

                                                                                              48B

                                                                                              MD5

                                                                                              5bc9a38ce6899fa206444c955f2b0d0d

                                                                                              SHA1

                                                                                              d75df1faee5740113b91ad44866ba637d88ae7a9

                                                                                              SHA256

                                                                                              5e6542027f3382a7240e23a50dcda4d9358d9fa15f11dd0b2b3cc1c9c806d1d2

                                                                                              SHA512

                                                                                              a4dbc994b38804915f147a3bdb8d6c76873d528db0ba2acb6a6ca7aab40f5cadd93f321df82576376046c9bd52f97338be6a9d855cf6e032eca6da1bafce291a

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              b4542f1bf6ec9e67c908fb76a0cb34ff

                                                                                              SHA1

                                                                                              64abe94f9b7bc6fdf0ce109de6dbc0b6498c4d92

                                                                                              SHA256

                                                                                              2b3bf42c24b3a6d208452b9d4517b248cda7584668adbe6a1e40e9af5dc1341a

                                                                                              SHA512

                                                                                              6132e735e19ba9933c4fcfd1392ee7e583962bca867000127de36340791d02fcef1dc300e4936247b2d425a469dc5deaa3b387beceded8934be74c582c3763a7

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              38a7bb6477a3922a4f6b5ce77a6cf91c

                                                                                              SHA1

                                                                                              5a775477c751963ca4d60ad80100e3f1e1f53c59

                                                                                              SHA256

                                                                                              8d8914ae2672cee880a386fce1d75a6f1fa2a62eb985955db7c3c9ee242902a9

                                                                                              SHA512

                                                                                              50f584c3cff6c794b34ed7afc095ab2141a70264ebc5d3e6ec424e3f83aad6fa041fcf4857d9255cb699dc956fc5d7bd13313547d3590bb057bcfc2bd5b35e7e

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57fd0d.TMP
                                                                                              Filesize

                                                                                              874B

                                                                                              MD5

                                                                                              8ea63422971fcbc3fdec736cfb63d66f

                                                                                              SHA1

                                                                                              6a1feebe609459adfd9998a59f504c15a76796b8

                                                                                              SHA256

                                                                                              a3beac1a8ec0860e643fe7270f62d261eeb5a68fd0b626645577548d1dc0911c

                                                                                              SHA512

                                                                                              9a8636a43a83b58e3c89d4707f4eb60f63025bbc56235ef68e78d542092d730004e0b6ef82cd9356e6f13bc5229bfc5b71b7b2d42b7ba6df6604774be54b441f

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                              SHA1

                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                              SHA256

                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                              SHA512

                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              19d90c77850134de9bd544355fab632c

                                                                                              SHA1

                                                                                              458ce14aa8150f79af31420be4cb2f87bc1f1588

                                                                                              SHA256

                                                                                              e24756d96446efb7fb208011749be4d32fecc1c437316b9af61ae555f2e8ea32

                                                                                              SHA512

                                                                                              2c0d7b60f6e9b982d3438b848915b550a471098c3ff24a7392c56bbb91846161c385938d80fa2e2db92564917c024447daed2c47c119b55031a81c807c597486

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              36a647f23c9b6c7c32eb343e7ed7225f

                                                                                              SHA1

                                                                                              1bc55c0a2087d84d1ef026d1e6545ff0f4f06f22

                                                                                              SHA256

                                                                                              60e95f87f751165ef4955f82314a66e3c4b46a006a24154c7e2d1455d120a310

                                                                                              SHA512

                                                                                              2d3191c01327167a723f9050ee52f37433c4e34f37fd7f70fdeb2684aeae446275ecd14ca4bf78ec2e9f9914c3a8bb2def214d6c7caa9cedc413fc2d6c081ba4

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                              Filesize

                                                                                              10KB

                                                                                              MD5

                                                                                              d54e3513bcf759747e741a79d4fbe9a1

                                                                                              SHA1

                                                                                              e64112251e0f2ff6d311f0db0a756a28088b3cf6

                                                                                              SHA256

                                                                                              72dd92bab62c6138df2fa0bf58e1dec6f420a1d2eb2110512686a4a75234b40f

                                                                                              SHA512

                                                                                              e22387837a90d430dcfbb224e82936759edf7cbbea1ff333b7d6feb02c8e543dc973a068ff401b7c9483c3fc435ec58a2d331c37f46f261c6274aa96153dc1d7

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              3acbd27b2c771ea70626819a13fab359

                                                                                              SHA1

                                                                                              9c666912fd59be7a8c2de21b061c617aa5848efa

                                                                                              SHA256

                                                                                              501b2185039a4bf4ea3d85b4340feca0d6b9b7e73f97118a6fa16bdac9849b8a

                                                                                              SHA512

                                                                                              23b63c4643dc09dfbcb2e7ce28fb91416ce139073d4bc8e0933678481f6a0734d78d92e6fedf1031284aff280b82e698e31ecb5d3b2c380bd5f3df294966da99

                                                                                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                              Filesize

                                                                                              53KB

                                                                                              MD5

                                                                                              e94fd808ec83bc0c8abd9489fa4abf93

                                                                                              SHA1

                                                                                              d9a3ff2a9a6dbc303ebc5e753f703f93f24be62a

                                                                                              SHA256

                                                                                              49cf8b5d803eec91c4672718400fa82156e10c26c8b06926aa28a8f8824aa3a2

                                                                                              SHA512

                                                                                              bb76c4895ea7fac7edaae9ef91b0ecf46179f94aa141d59a968cf4434a3041833aecb2abc75043a6e4a6efed5cf60dbbf977c14f5d924b32620acf4be877bfa8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                              Filesize

                                                                                              65KB

                                                                                              MD5

                                                                                              dc45de91b060b58c0ccf927c887826d5

                                                                                              SHA1

                                                                                              ab9f106e49bde44c8de7e0bccbe19abe87839193

                                                                                              SHA256

                                                                                              a5135ba69a19cc9db88e70fe8c93a8ee4d2a9cc36d747bad54a5587a1b3bb289

                                                                                              SHA512

                                                                                              965ab9d4fd8996ea430cc29f0f74b25272e06660a93e15ea834fa2a9e79c4048bdec999a8816e3a2b60816b770e361ad91ef944eb871f1840b46c5196a8beb4b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                                                              Filesize

                                                                                              29KB

                                                                                              MD5

                                                                                              5a8d3e40b52698d332815b82b9a78e01

                                                                                              SHA1

                                                                                              0209fd8b854bd447815d7dc5773970a3d16faa6d

                                                                                              SHA256

                                                                                              bc8028576078ddee5845938b03fc2b079e15148f91fedc66a12a2656873d324f

                                                                                              SHA512

                                                                                              2dcbfb6a6af1658e2c37579232e4c4010db751539a8a40b3c66015dcfb10f66ed86c0a29d861de8b6006c2c562623c9f92d5f52383a6f5bd15ea646dd9ae893e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5E33.exe
                                                                                              Filesize

                                                                                              265KB

                                                                                              MD5

                                                                                              65d3941583dba01bd05c94f4bb652e5e

                                                                                              SHA1

                                                                                              fa03fe0fc437ed78122854f7b93f85db4fec26fd

                                                                                              SHA256

                                                                                              ef9e5705b0430ef8bd978d6af9ac38c7d3c7c1e78aadaafced7f88d793d0dad0

                                                                                              SHA512

                                                                                              c60352b9733093e2b8b45c4234ddc304f259ccf0464f1e744e60ef9d4ef0022f7651d64386c8b63430823dc3472b7cf11dc57af92d350defda81fe50781d266e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5E33.exe
                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              be3264562cba749a782d6733405510fc

                                                                                              SHA1

                                                                                              03dd4940d871e0ad51cd29f0d2ca706f2a472f1a

                                                                                              SHA256

                                                                                              3801fb8b760572f54dcc51e6b2c932cd523f21cd8ed79f0d056556ed40d86576

                                                                                              SHA512

                                                                                              68639422fe056822146ee338b2a14c0e3d45c7bda1303cbacd081bba00787040008550de3bacec2f1f31facfa67e9f03e06ffdb709c6da72a4a3559dbfe349a0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\9532.exe
                                                                                              Filesize

                                                                                              2.1MB

                                                                                              MD5

                                                                                              9505bf55ed3095c4c2e7d15bf028d6e7

                                                                                              SHA1

                                                                                              86537995f1ec593690410066700d4c2bb9efcff2

                                                                                              SHA256

                                                                                              8fd12efdb91617ae2292d7893a61a749962dfd522f458694b1f5743012992d82

                                                                                              SHA512

                                                                                              a7d9fd35092d30896a9ddca8ec57d97c74a9042084aae53812708440b969df06dabacb5c7b6e464114c5407ff2804ee5ceabd3b8bc69fab1ee0d8700cb43487a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\9532.exe
                                                                                              Filesize

                                                                                              1.5MB

                                                                                              MD5

                                                                                              c0684afc128baa4f93d534abc620522f

                                                                                              SHA1

                                                                                              084ec6d1b3185ab2d0b1ca9dfb189535ad9f369d

                                                                                              SHA256

                                                                                              5aed9658b0db0db883148e19b97ea7fad3c665a89c6fd0b6023acdf243251397

                                                                                              SHA512

                                                                                              96a720c64338fdc0e0f3634489e150109cb060a488da84cb079798d867c2978af937a7c9e862c5892f472b989e74480385253c7fe43810d54cf74cc40146395d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                                              Filesize

                                                                                              125KB

                                                                                              MD5

                                                                                              74605f944842d53f567475083b2b3dcd

                                                                                              SHA1

                                                                                              d79a299798e3664e2c30c9ebd034c484e1b5185f

                                                                                              SHA256

                                                                                              ba6b52178d12540b0128ee9a89d713b1d836b5f529ab5bc68de4e0f1e85ed15d

                                                                                              SHA512

                                                                                              e0d0049a09776fab62542468c20f1f2e737538d2c220e7ae9540c69c9377269835c3d1743220c66d5995b0071d81a9d85c344492aa64e9facc26098434ca7af8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe
                                                                                              Filesize

                                                                                              104KB

                                                                                              MD5

                                                                                              630d672ee15665b4937015f0811fe631

                                                                                              SHA1

                                                                                              405c1d4815497fc1532d3d23746955838f573866

                                                                                              SHA256

                                                                                              9fb948ae1b36df4cf3757e917f7e52fc4ee02fab8e2763b22f00334d327243db

                                                                                              SHA512

                                                                                              85740aa021f7e37d109370b69a69076bc0c2e96251832e21ea689a8fc3920c83c6d72ad4f4758a02159365cbb7db3755daa299ee960333e9a91a5c2f348486dc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7fm0nQ56.exe
                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              292176ce81ba9d08c63040792eba14c3

                                                                                              SHA1

                                                                                              9ded17bdc231e9719f9ce4a8f4a7f41ad2149151

                                                                                              SHA256

                                                                                              1a6db3c6d2f88b4c7844c5461ac01e7d166d432c1a57800f587fc6cd48239810

                                                                                              SHA512

                                                                                              4a372621cc4e4ad2023dc8b45b38f499a26c43e80c67274d60dd0ca5263dd0fa99a23fd6536f91f073e7680a4df304594bc1da94971fe9540e92d670d2fad751

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wv2Wy53.exe
                                                                                              Filesize

                                                                                              487KB

                                                                                              MD5

                                                                                              ae3446665f03b0e4299fd654b81b1b44

                                                                                              SHA1

                                                                                              34c06673fb8fce382641a30464dc4054a882ba5d

                                                                                              SHA256

                                                                                              875576c9495b9c8e94bda7edee5dce786a577197d5f03095639817a3f522a033

                                                                                              SHA512

                                                                                              39a1ab164375f7add3622820b876fc5a7a8a5b1dfe875a37cc77dacd58b589581b1c97da558c59f4aac7eb53a949595a7081beb1ee95e5bbc7aa44d5d0743653

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wv2Wy53.exe
                                                                                              Filesize

                                                                                              167KB

                                                                                              MD5

                                                                                              20daa58e7370788c281b7b9285400273

                                                                                              SHA1

                                                                                              27fde9da9251285903d486a69509de942f2f0f1c

                                                                                              SHA256

                                                                                              c41b33e37778638da55e0dafccebff74020fd655c0a6fca1c4c74bf059e71dfa

                                                                                              SHA512

                                                                                              c55385877456e272a458c58f6e442eb0de15aae225dff1e2e376793e54febb5d568203aa2024665df5b470639cc2279c087d70378f15f834f7e65495d2a94ce6

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6ov8HU8.exe
                                                                                              Filesize

                                                                                              99KB

                                                                                              MD5

                                                                                              0ec3c3be5163300ce9a311c4193b336a

                                                                                              SHA1

                                                                                              6b4e85f0e4b4f7413c900623a9d42a2670e87e27

                                                                                              SHA256

                                                                                              94826b63177ed0aae7f64975b5fcf63b5d585d8d102912aeabf74cb831b1c46a

                                                                                              SHA512

                                                                                              1acf79f87419a701e4f37d770fdd487a91b4c7490b0040e98ab9c9981f1870ab6afeeb8c19794620ca1f9a1ed4800ab22b23b97b466fb039239f7c1dba793a47

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6ov8HU8.exe
                                                                                              Filesize

                                                                                              119KB

                                                                                              MD5

                                                                                              2ad2816ce8fcf94b9fdbcb329979b271

                                                                                              SHA1

                                                                                              3c28cbbb0953192ed89690f56450c8c019675f04

                                                                                              SHA256

                                                                                              7ee82cbc017f5cf7e8e682d186eb7426369edd13dba3eda1b8e0f0f44bd9f2b3

                                                                                              SHA512

                                                                                              e383cc10a61380720c46bd0b35c76c8574cbc3354ab63a649bfaaeb28f01d5bb4b43cbe1005546054ef7b155295dcdc21fbb7056cebc57d5348d99c529d30af7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bs7jd92.exe
                                                                                              Filesize

                                                                                              665KB

                                                                                              MD5

                                                                                              55a69c89659e0df3278b6042b57fb6be

                                                                                              SHA1

                                                                                              c17800be44daa216bdfe89ac9c8515ae80b36106

                                                                                              SHA256

                                                                                              09e2bcbf01982a8285e19f8f5c5fadb810938c40ed65948d09ecd252ef0096f6

                                                                                              SHA512

                                                                                              1b74293d688ae4bf47012efd5a283c658a8846518d6020b0d3000c62a6f8c90b2309a8d9866369af18c51e6faca2ddc9823c1f85b76ed4b6d572bf299b4b8f75

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bs7jd92.exe
                                                                                              Filesize

                                                                                              603KB

                                                                                              MD5

                                                                                              e80cf28e5d6d9fdc66e2771e077bc055

                                                                                              SHA1

                                                                                              41c79c070c73a2d37a7e90c9c3d31bf589310ca8

                                                                                              SHA256

                                                                                              bbe7272a455228884bebd75d109c4f3b2935f9b6333d9e45dc9740eeda0ac0a0

                                                                                              SHA512

                                                                                              9abe152fcd0a4f868020d286c9f63ff4659bf740610bb0f05c762efe059bf4f8b6d883875552254cfc2658a44e5c2f22ade51198b89d792d526bc5ac421bae8e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2hE5313.exe
                                                                                              Filesize

                                                                                              484KB

                                                                                              MD5

                                                                                              9303613a52e6adcd5e28a4fffd395ece

                                                                                              SHA1

                                                                                              6dc223c8025378b0921a433b0d427e8b216533c8

                                                                                              SHA256

                                                                                              1198aa180738953e85926783f85c81534a1eaf2be06b55a4ffb97e381db6b3c4

                                                                                              SHA512

                                                                                              561b4244686b86e248e5464748b5266ebb57f5dcd66aaa12be28af555f6c83d88be16c3051325aa0ac4b23f0e7008dd782c0b422077f3f3994ff67c3ed5418a9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2hE5313.exe
                                                                                              Filesize

                                                                                              396KB

                                                                                              MD5

                                                                                              cbfe7a18ee273168f4aed7ca37d0bd88

                                                                                              SHA1

                                                                                              b4614bb34323f15034bcace2ec43ac9071e78f7d

                                                                                              SHA256

                                                                                              94332dad500937723b7f3c3c33f003347d8dc22a494a4308e4f133c9f6f59287

                                                                                              SHA512

                                                                                              3e2e1b9019ece80bb93088eb86e9bfd386b3d30ec6c4dbb622c4bc049c8f84cedf3848d5381519ee55586ad59c997da8ee78576922bd507e67d52378e53a07c0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5pl1qZ7.exe
                                                                                              Filesize

                                                                                              455KB

                                                                                              MD5

                                                                                              5c279ee6443313099adc12a37883e3b3

                                                                                              SHA1

                                                                                              ac6330c4e5aa2284ffa8fb88a6a8cd30d5dc5b9e

                                                                                              SHA256

                                                                                              bd29dcad79d694123d68bc33ff9953a851f6de932464a8acb372171e2196cbea

                                                                                              SHA512

                                                                                              401177b5b2198bbf27822fe392aac854920a570c24356094ad2753b2b8ab4d2c4a3f9430d643d4dc6100707b572095813db7a6a974cd0626f0d7abe287c625e2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5pl1qZ7.exe
                                                                                              Filesize

                                                                                              43KB

                                                                                              MD5

                                                                                              70586147b99327ebdf4a01f8d33b73d3

                                                                                              SHA1

                                                                                              ddd97dc265307db8a48676bc80e9b18052db6b2f

                                                                                              SHA256

                                                                                              78f9e5e39019f522228ca60eca979c54925076122f866da4f80d7f07a0dbd5c4

                                                                                              SHA512

                                                                                              4083dcfa93109b7e00644198f38ab46c26baa7e70ab914f02bbe19a0d869997951791505b2c6cf76f3072dc54e8fd0355be80165d836830f1014d38c8b54dcdf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                                                              Filesize

                                                                                              149KB

                                                                                              MD5

                                                                                              040461e8ff9d50d237db5f39e0d475f6

                                                                                              SHA1

                                                                                              2d39cc29611fb797ebf9f0e0055f1175ba3bba22

                                                                                              SHA256

                                                                                              d28e781cdf99c5d672df0e2f01ca8bedce7b71c6a9ff44754cd994915dfbdfbf

                                                                                              SHA512

                                                                                              b7c54d2ec6dc8a65446262aac0a50502e6fb684331849bc69518458e8e6d0a3a534e3fb9e43cfa7b872d332296d4b2d8ad870092433213bc912569ea34798635

                                                                                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                                                              Filesize

                                                                                              141KB

                                                                                              MD5

                                                                                              652377b08494ae5869b086bb8be5bc29

                                                                                              SHA1

                                                                                              7b893cbe36af7289c94dd6523937c5e740a07f54

                                                                                              SHA256

                                                                                              ad6c6e814924c7e68387c53ad21a36ac63ca03501f15b2bcc4e46b5cbd589e71

                                                                                              SHA512

                                                                                              2c8dd883863b70d0678a2e053e798fb3004d85973de9c4492ab5a9e5fe243e6fcbd37c1a8655d53f28123a532e1a424c5e5544a2e10c83a98130ead84304b047

                                                                                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                                                              Filesize

                                                                                              139KB

                                                                                              MD5

                                                                                              24b7adc047b7ff6e0a53af7b27ee78d1

                                                                                              SHA1

                                                                                              1e85b7c77db5e6a433f29eac1220ce16bd3587cf

                                                                                              SHA256

                                                                                              3c27f37bfdf59c5b9b6320753eb5e00fd6aa73fbadd0b177ad20023dce0286b8

                                                                                              SHA512

                                                                                              268478400f87c51d18ca62e6afb885d9ab56cc3e51848325e5e8fc8173317b0602d85aa2dea0876609c4fadec5d7ba94360f3d5e779394b8b533aad851266790

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pqsjsnki.jxd.ps1
                                                                                              Filesize

                                                                                              60B

                                                                                              MD5

                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                              SHA1

                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                              SHA256

                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                              SHA512

                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                            • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                                                                                              Filesize

                                                                                              117KB

                                                                                              MD5

                                                                                              a2ebf8ace75c92cb0c99e4f886618eb1

                                                                                              SHA1

                                                                                              cf1ca8f809d06bc44d734fa6d505ff770d4eff0e

                                                                                              SHA256

                                                                                              b9181ee04907a142e62aee1e0e55fcbb34b7eb4835fe357270d0998aec729982

                                                                                              SHA512

                                                                                              4f7bdcee0e2727d3937715cb053322caf9b8c36c06877540512802abedd60fde077fd4f80b5b286d9a19020a13a48d1ad6d0436290ae68fe1d6e0575ab2378bf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7GGTA.tmp\tuc4.tmp
                                                                                              Filesize

                                                                                              249KB

                                                                                              MD5

                                                                                              68f2919392d55aba8b3459543c186bb6

                                                                                              SHA1

                                                                                              bed26eded3bfb0d849da83e28c0d2e2eb36c7daf

                                                                                              SHA256

                                                                                              4ad9edb07675f25c0b6146015b34743819392293de8595d60a7958253be8e885

                                                                                              SHA512

                                                                                              a85f8f8e15fe61657c6403afb1bc187a7c901694d38671cd63d46b6711b4fc3b528ceccd96a694521300de7556b519a44a9666113202e01b505bd8aae2b1ec5b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsg9DA0.tmp\INetC.dll
                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              40d7eca32b2f4d29db98715dd45bfac5

                                                                                              SHA1

                                                                                              124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                              SHA256

                                                                                              85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                              SHA512

                                                                                              5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tempAVS4HY5i1IBdOX0\P5JTvwP0OFP5Web Data
                                                                                              Filesize

                                                                                              116KB

                                                                                              MD5

                                                                                              ecbb3fa09fd13ee38538bd6c85b538f5

                                                                                              SHA1

                                                                                              a05c313a637135953b25336d524b59fa59e82f2b

                                                                                              SHA256

                                                                                              5ae0a018a583f4bbdd2022a9cafb3aaa5f8ebdf7228b3d986034d043b6e2621b

                                                                                              SHA512

                                                                                              d5659994b5005440fdab8763759632a526304a5c1022e0e3ba20b33d2e05b0436617ff5f21d1c30da0d3fa4ddd7a41dbc89584cb8c05c262f3800a49ee4298e7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tempAVS4HY5i1IBdOX0\VBGr3tBo1rpTWeb Data
                                                                                              Filesize

                                                                                              92KB

                                                                                              MD5

                                                                                              46a9527bd64f05259f5763e2f9a8dca1

                                                                                              SHA1

                                                                                              0bb3166e583e6490af82ca99c73cc977f62a957b

                                                                                              SHA256

                                                                                              f226fe907da2a1c71bff39823b1cb5063431c7e756ca79e6e86973f1b7c46742

                                                                                              SHA512

                                                                                              f49e5b0f584765fc93cc6d972553b7acfc618a950022ad9d1b05bc3185dd685d9fe8ea3d6376c6b257fda49f9db52e73770b3ef0612943c96c818c5d0e0f5241

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tempAVS4HY5i1IBdOX0\sqlite3.dll
                                                                                              Filesize

                                                                                              281KB

                                                                                              MD5

                                                                                              c8cb3c8ec8246f5447ff5dda3ae87c79

                                                                                              SHA1

                                                                                              d6b31555e9ccdb2aa4f2378bf48da3138086b65b

                                                                                              SHA256

                                                                                              292d2aed88dbdf12ab46a91196c40deda0d916c1b48377ba2260c2aedb35b76f

                                                                                              SHA512

                                                                                              ee1d119e15a1dccd44512d6387135f6c51307b45da9caac4af7c6285b4a1b67c8c77e1d661154ca6ded7b1cce1b954a275c89f13503e687bcb398a47b5978825

                                                                                            • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                              Filesize

                                                                                              283KB

                                                                                              MD5

                                                                                              2d24e3baa2a16e47bee10e91381e6391

                                                                                              SHA1

                                                                                              013b59b2cd69e93694196dfb34fddc8684cfd619

                                                                                              SHA256

                                                                                              ff2e975c649d66476c48ac9fe64455eb0727fede676d000728d09d62d2dc6db4

                                                                                              SHA512

                                                                                              be515895b29390e1c9c44620f7b18c8ae57d08627b8bbf7484b551ccf079011f95baa78e71c1a2a6280b544dd06444b509b7c9ba126b525d813afd68010b03e7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              b927a90d053747f75c5b380c6407fe7c

                                                                                              SHA1

                                                                                              56acf481e111937c0d18f9728e690ac9be9479de

                                                                                              SHA256

                                                                                              0b022e5e839677d15725ee21cb29f314d8c5a9a4708772752c7788ffacd9a4a6

                                                                                              SHA512

                                                                                              9cc6354ebfd8d0a51cfada16f1c3af68f71cf00812044a51cc264a6accb6e0d5e17ec87dce1b4a4475d57be0a98a0e10fa789e3a7dad9c63147c8647131fa404

                                                                                            • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                                              Filesize

                                                                                              64KB

                                                                                              MD5

                                                                                              aeb91f2ee5c10d00829567bd9b4b9e0e

                                                                                              SHA1

                                                                                              455b488214b20322f7fdf1c8e6f0e30fc18045df

                                                                                              SHA256

                                                                                              61893af5951e55d3d1d5244875769ab4a7b9825eaccf034d69ba819ea9eabae9

                                                                                              SHA512

                                                                                              32b5713d78141be1631fd539d8b09b1517c941c8193bda035130213a0d5d8b93fc7616a4caee59b816cbebece90a4e3ff49bf210cec78c1f05be6afd73bbfac9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                                                                              Filesize

                                                                                              342KB

                                                                                              MD5

                                                                                              f00983b392b33629a13d283c91a7ed04

                                                                                              SHA1

                                                                                              da4c6b1223f5ecccd3f4ac74549c418f550a9c9c

                                                                                              SHA256

                                                                                              31582b0ea38844312ab162ea8f484be6bb51c0c4c6514ef55c8bb044565360ef

                                                                                              SHA512

                                                                                              0be1c51ce315a71b603cf6bb9af00fdab22bb0e71b47fa4d9bd8b5c7a6be41b07c1e760451b096ec7b0bb0949bd3599b2d1f4dbd8ea34bd34b9df0d8ff8a4994

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                                                                              Filesize

                                                                                              291KB

                                                                                              MD5

                                                                                              dd908ab205f9c9eb73f621aba26616e3

                                                                                              SHA1

                                                                                              801a414ef840e35cfbff86a2bfdc0478012f48e2

                                                                                              SHA256

                                                                                              b735f240a04072302245783ed316d61e617e96956315508245c61f33cafc45e0

                                                                                              SHA512

                                                                                              b6ecd06933312974140a94f1e657e995c5ea3899ffae24cd5ba6953f7b0b969a18b6c0b196a4ab7f9f8cc0ea825f9bc6c844aab71a5808c5115b6be57a073e6a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                                                                              Filesize

                                                                                              47KB

                                                                                              MD5

                                                                                              926bb2a95eb9bdf34cc4f145076e907d

                                                                                              SHA1

                                                                                              b0ace7682de22c8350d6d3eabc09194fad0123b9

                                                                                              SHA256

                                                                                              8f7acfd79947c81f0d67cd334058126367f9d1c61b1838e2cc13a3972051b2f2

                                                                                              SHA512

                                                                                              60a2350796195cf4787a74f4fa2edcbc5a5dbd4733c6e051aca3a36430ef3de9a5d4e9cf8fd1944e03f0c42dfb66eb7c1a3deaa6275c206b0e862c0a6e22fad4

                                                                                            • \??\pipe\LOCAL\crashpad_4608_USKJADPKBWNQOEAV
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/352-578-0x0000000002500000-0x000000000257C000-memory.dmp
                                                                                              Filesize

                                                                                              496KB

                                                                                            • memory/352-577-0x00000000009B0000-0x0000000000AB0000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/352-589-0x0000000000400000-0x0000000000892000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/352-590-0x0000000002500000-0x000000000257C000-memory.dmp
                                                                                              Filesize

                                                                                              496KB

                                                                                            • memory/352-579-0x0000000000400000-0x0000000000892000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/492-956-0x0000000000400000-0x0000000000965000-memory.dmp
                                                                                              Filesize

                                                                                              5.4MB

                                                                                            • memory/492-742-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/956-984-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/1308-880-0x0000000004920000-0x0000000004930000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/1308-930-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/1308-871-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/1308-866-0x0000000000060000-0x00000000000C0000-memory.dmp
                                                                                              Filesize

                                                                                              384KB

                                                                                            • memory/1308-870-0x0000000002150000-0x0000000002151000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1308-892-0x0000000002150000-0x0000000002151000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1308-882-0x0000000002150000-0x0000000002151000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1624-982-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                              Filesize

                                                                                              16.0MB

                                                                                            • memory/1624-972-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                              Filesize

                                                                                              16.0MB

                                                                                            • memory/2404-779-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2404-958-0x0000000000400000-0x00000000004BC000-memory.dmp
                                                                                              Filesize

                                                                                              752KB

                                                                                            • memory/2592-677-0x0000000004D30000-0x0000000004DCC000-memory.dmp
                                                                                              Filesize

                                                                                              624KB

                                                                                            • memory/2592-676-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/2592-750-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/2592-675-0x0000000000100000-0x00000000004C6000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/2640-754-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/2640-685-0x00000000002C0000-0x000000000159E000-memory.dmp
                                                                                              Filesize

                                                                                              18.9MB

                                                                                            • memory/2640-684-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/2892-746-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/2892-741-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/2892-941-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/2976-615-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/2976-594-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/3264-778-0x0000000010000000-0x000000001001B000-memory.dmp
                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/3264-797-0x00000000042D0000-0x0000000004EF8000-memory.dmp
                                                                                              Filesize

                                                                                              12.2MB

                                                                                            • memory/3264-905-0x0000000003290000-0x00000000032CA000-memory.dmp
                                                                                              Filesize

                                                                                              232KB

                                                                                            • memory/3264-780-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3372-613-0x0000000000C60000-0x0000000000C76000-memory.dmp
                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/3372-939-0x0000000000CF0000-0x0000000000D06000-memory.dmp
                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/3736-927-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/3736-933-0x00000000059D0000-0x0000000005F74000-memory.dmp
                                                                                              Filesize

                                                                                              5.6MB

                                                                                            • memory/3736-935-0x0000000005500000-0x0000000005592000-memory.dmp
                                                                                              Filesize

                                                                                              584KB

                                                                                            • memory/3736-883-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/4212-526-0x0000000000570000-0x00000000009CE000-memory.dmp
                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/4212-352-0x0000000000570000-0x00000000009CE000-memory.dmp
                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/4212-53-0x0000000000570000-0x00000000009CE000-memory.dmp
                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/4212-443-0x0000000009EC0000-0x0000000009EDE000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/4212-458-0x000000000A6A0000-0x000000000A9F4000-memory.dmp
                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/4212-51-0x0000000000570000-0x00000000009CE000-memory.dmp
                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/4212-67-0x0000000008590000-0x0000000008606000-memory.dmp
                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/4212-571-0x0000000000570000-0x00000000009CE000-memory.dmp
                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/4212-572-0x0000000000570000-0x00000000009CE000-memory.dmp
                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/4212-29-0x0000000000570000-0x00000000009CE000-memory.dmp
                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/5200-737-0x0000000000610000-0x0000000000710000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/5200-739-0x00000000004D0000-0x00000000004D9000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/5676-351-0x00000000078D0000-0x00000000078EA000-memory.dmp
                                                                                              Filesize

                                                                                              104KB

                                                                                            • memory/5676-214-0x0000000007810000-0x00000000078A6000-memory.dmp
                                                                                              Filesize

                                                                                              600KB

                                                                                            • memory/5676-94-0x00000000735E0000-0x0000000073D90000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/5676-95-0x00000000055C0000-0x0000000005BE8000-memory.dmp
                                                                                              Filesize

                                                                                              6.2MB

                                                                                            • memory/5676-98-0x00000000051A0000-0x00000000051C2000-memory.dmp
                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/5676-100-0x00000000054B0000-0x0000000005516000-memory.dmp
                                                                                              Filesize

                                                                                              408KB

                                                                                            • memory/5676-96-0x00000000029F0000-0x0000000002A00000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/5676-93-0x0000000002930000-0x0000000002966000-memory.dmp
                                                                                              Filesize

                                                                                              216KB

                                                                                            • memory/5676-203-0x0000000007600000-0x000000000760A000-memory.dmp
                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/5676-180-0x0000000007590000-0x00000000075AA000-memory.dmp
                                                                                              Filesize

                                                                                              104KB

                                                                                            • memory/5676-179-0x0000000007BD0000-0x000000000824A000-memory.dmp
                                                                                              Filesize

                                                                                              6.5MB

                                                                                            • memory/5676-169-0x0000000007450000-0x00000000074F3000-memory.dmp
                                                                                              Filesize

                                                                                              652KB

                                                                                            • memory/5676-146-0x000000006FC70000-0x000000006FCBC000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5676-156-0x0000000006830000-0x000000000684E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/5676-145-0x0000000006850000-0x0000000006882000-memory.dmp
                                                                                              Filesize

                                                                                              200KB

                                                                                            • memory/5676-99-0x0000000005440000-0x00000000054A6000-memory.dmp
                                                                                              Filesize

                                                                                              408KB

                                                                                            • memory/5676-931-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/5676-221-0x0000000007790000-0x00000000077A1000-memory.dmp
                                                                                              Filesize

                                                                                              68KB

                                                                                            • memory/5676-319-0x00000000077C0000-0x00000000077CE000-memory.dmp
                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/5676-144-0x00000000029F0000-0x0000000002A00000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/5676-734-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/5676-350-0x00000000077D0000-0x00000000077E4000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/5676-139-0x00000000062C0000-0x000000000630C000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5676-358-0x00000000078B0000-0x00000000078B8000-memory.dmp
                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/5676-378-0x00000000735E0000-0x0000000073D90000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/5676-97-0x00000000029F0000-0x0000000002A00000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/5676-132-0x0000000006280000-0x000000000629E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/5676-112-0x0000000005C30000-0x0000000005F84000-memory.dmp
                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5952-955-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/5952-777-0x0000000002B20000-0x0000000002F21000-memory.dmp
                                                                                              Filesize

                                                                                              4.0MB

                                                                                            • memory/5952-796-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/5952-791-0x0000000002F30000-0x000000000381B000-memory.dmp
                                                                                              Filesize

                                                                                              8.9MB