Analysis

  • max time kernel
    320s
  • max time network
    325s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-02-2024 12:03

General

  • Target

    VespyGrabberBuilder.exe

  • Size

    12.6MB

  • MD5

    fab385fb154644665f94aca9424fb0ce

  • SHA1

    8dc525108cebd97b3127129cc1633a7f31010424

  • SHA256

    c08b63c50a78ca119a5ff4fe10592a0f66289708df38349e91e645214aae7576

  • SHA512

    07def38b8590ebaa95d7213e77e3892f60f10a87cef797fa07c6feb033f08d4148024360c7c32b5f92441c41236b8a86e66cee59bb51d6fbde97b86923a640e3

  • SSDEEP

    393216:NayDfg/3Y8G6jgVINcfwt+F2CZZiLe2Wq:wyDfYPwPwtO2Mie2J

Malware Config

Extracted

Family

growtopia

C2

https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj

Signatures

  • Detect ZGRat V1 34 IoCs
  • Growtopia

    Growtopa is an opensource modular stealer written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe
    "C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAcgB3ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAZAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AdABwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGkAYgBxACMAPgA="
      2⤵
        PID:552
      • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe
        "C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3084
      • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe
        "C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1844
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4236
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:4012
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:2436
            • C:\Windows\system32\wusa.exe
              wusa /uninstall /kb:890830 /quiet /norestart
              4⤵
                PID:4808
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop wuauserv
              3⤵
              • Launches sc.exe
              PID:3920
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:1384
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop dosvc
              3⤵
              • Launches sc.exe
              PID:216
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe delete "GMDTJRUT"
              3⤵
              • Launches sc.exe
              PID:2852
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4280
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              3⤵
                PID:3140
              • C:\Windows\system32\powercfg.exe
                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3100
              • C:\Windows\system32\powercfg.exe
                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2432
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"
                3⤵
                • Launches sc.exe
                PID:1480
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe stop bits
                3⤵
                • Launches sc.exe
                PID:1568
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe start "GMDTJRUT"
                3⤵
                • Launches sc.exe
                PID:4564
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe stop eventlog
                3⤵
                • Launches sc.exe
                PID:4464
            • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe
              "C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"
              2⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:636
              • C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe
                "C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4048
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E7.tmp" /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:4852
            • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe
              "C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2368
            • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
              "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4116
              • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
                "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2136
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q
                  4⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:4200
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9d42846f8,0x7ff9d4284708,0x7ff9d4284718
                    5⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    PID:4160
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1932
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:2
                    5⤵
                      PID:2056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 /prefetch:8
                      5⤵
                        PID:5052
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                        5⤵
                          PID:1144
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                          5⤵
                            PID:1444
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:1
                            5⤵
                              PID:3984
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:1
                              5⤵
                                PID:3988
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4416 /prefetch:8
                                5⤵
                                  PID:1260
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4416 /prefetch:8
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1480
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                                  5⤵
                                    PID:1792
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                                    5⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3580
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                                    5⤵
                                      PID:452
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:1
                                      5⤵
                                        PID:3584
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:1
                                        5⤵
                                          PID:3004
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                                          5⤵
                                            PID:1304
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:1
                                            5⤵
                                              PID:1652
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                              5⤵
                                                PID:1140
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4568 /prefetch:1
                                                5⤵
                                                  PID:640
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                                  5⤵
                                                    PID:2932
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=2364 /prefetch:8
                                                    5⤵
                                                    • Modifies registry class
                                                    PID:1652
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3348 /prefetch:8
                                                    5⤵
                                                      PID:1820
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                                                      5⤵
                                                        PID:4092
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                                                        5⤵
                                                          PID:4712
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5104 /prefetch:8
                                                          5⤵
                                                            PID:3744
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:1
                                                            5⤵
                                                              PID:1548
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:1
                                                              5⤵
                                                                PID:1296
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7236 /prefetch:1
                                                                5⤵
                                                                  PID:5520
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:1
                                                                  5⤵
                                                                    PID:5928
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                                                    5⤵
                                                                      PID:6000
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                                                                      5⤵
                                                                        PID:5200
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:1
                                                                        5⤵
                                                                          PID:5452
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:1
                                                                          5⤵
                                                                            PID:5820
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                                                                            5⤵
                                                                              PID:5888
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:1
                                                                              5⤵
                                                                                PID:4092
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7340 /prefetch:1
                                                                                5⤵
                                                                                  PID:6112
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:1
                                                                                  5⤵
                                                                                    PID:4916
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7564 /prefetch:1
                                                                                    5⤵
                                                                                      PID:5492
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:1
                                                                                      5⤵
                                                                                        PID:5076
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7628 /prefetch:1
                                                                                        5⤵
                                                                                          PID:4852
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:1
                                                                                          5⤵
                                                                                            PID:4912
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7668 /prefetch:1
                                                                                            5⤵
                                                                                              PID:3688
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:1
                                                                                              5⤵
                                                                                                PID:1624
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:6008
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:6068
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7632 /prefetch:2
                                                                                                    5⤵
                                                                                                      PID:6056
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:1
                                                                                                      5⤵
                                                                                                        PID:5604
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7632 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:5464
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8124 /prefetch:1
                                                                                                          5⤵
                                                                                                            PID:1492
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                                                                            5⤵
                                                                                                              PID:5652
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:6100
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:1896
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7472 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:5300
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:1
                                                                                                                    5⤵
                                                                                                                      PID:5344
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1868 /prefetch:8
                                                                                                                      5⤵
                                                                                                                        PID:1596
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8536 /prefetch:1
                                                                                                                        5⤵
                                                                                                                          PID:1076
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                                                                                                                          5⤵
                                                                                                                            PID:5572
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6664 /prefetch:8
                                                                                                                            5⤵
                                                                                                                              PID:5720
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4244
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4872
                                                                                                                        • C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                                                                                                                          C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:3492
                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                            2⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1396
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:5036
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                            2⤵
                                                                                                                              PID:1028
                                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                3⤵
                                                                                                                                  PID:4228
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                2⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:4448
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                2⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:3080
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                                                2⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:2384
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                2⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:680
                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                C:\Windows\system32\conhost.exe
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3140
                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4264
                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                2⤵
                                                                                                                                  PID:3580
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4760
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  explorer.exe
                                                                                                                                  2⤵
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4728
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5004
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:3644
                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:388
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.0.814302110\1724941797" -parentBuildID 20221007134813 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eecff2f7-5fe3-4240-97a3-c56f905ec2be} 388 "\\.\pipe\gecko-crash-server-pipe.388" 1948 1f4ff6d5458 gpu
                                                                                                                                      3⤵
                                                                                                                                        PID:5408
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.1.445755938\38876639" -parentBuildID 20221007134813 -prefsHandle 2340 -prefMapHandle 2336 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe116ec3-7636-4b02-9a33-59234ab73d5e} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2348 1f4ee372858 socket
                                                                                                                                        3⤵
                                                                                                                                          PID:1696
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.2.1362923330\547395894" -childID 1 -isForBrowser -prefsHandle 3336 -prefMapHandle 3332 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e554da-a724-4226-8c56-d79a6f30e717} 388 "\\.\pipe\gecko-crash-server-pipe.388" 3324 1f485f9af58 tab
                                                                                                                                          3⤵
                                                                                                                                            PID:5576
                                                                                                                                          • C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\123f093c-0505-4bb8-addc-ee32c48f2614.dmp"
                                                                                                                                            3⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:5580
                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.3.1949393748\200827912" -parentBuildID 20221007134813 -prefsHandle 1948 -prefMapHandle 2656 -prefsLen 20929 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bcecdf0-1eed-4395-8a27-55dc07c4546e} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2120 1f485f99d58 gpu
                                                                                                                                            3⤵
                                                                                                                                              PID:2912
                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.4.2031232547\1614471411" -parentBuildID 20221007134813 -prefsHandle 3168 -prefMapHandle 2520 -prefsLen 20929 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37652c29-3b56-4dc3-bb25-c85dcc5f4ce1} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2992 1f4869c1b58 gpu
                                                                                                                                              3⤵
                                                                                                                                                PID:752
                                                                                                                                              • C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                                                                                                                                                "C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\2dc4cce2-a1df-4bc0-9f05-518a2cc7f52b.dmp"
                                                                                                                                                3⤵
                                                                                                                                                  PID:1252
                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 1252 -s 224
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4604
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.5.1364667077\2029687474" -parentBuildID 20221007134813 -prefsHandle 2996 -prefMapHandle 3476 -prefsLen 20929 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa5de2b5-57f4-40f9-8579-80acb1033a0a} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2516 1f4869bf458 gpu
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5676
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\07d90ade-e75e-471a-b959-5a53e34c8e46.dmp"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1688
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\c9bbeb94-1fa3-4e6c-954d-c593e5aa6e53.dmp"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:908
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\crashreporter.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\crashreporter.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\minidumps\4bc97b11-b59a-4526-8d58-87b306837e63.dmp"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2444
                                                                                                                                                      • C:\Windows\system32\dwm.exe
                                                                                                                                                        "dwm.exe"
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:6028
                                                                                                                                                      • C:\Windows\system32\dwm.exe
                                                                                                                                                        "dwm.exe"
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1112

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                        MD5

                                                                                                                                                        d9b7f74102cc75dd950d82f02159ef9a

                                                                                                                                                        SHA1

                                                                                                                                                        1f91c098cc8e71fae521bcee72d25332730b34d5

                                                                                                                                                        SHA256

                                                                                                                                                        d8160e0a9c05afd667a80b79eec5dfce2800a71b30fd1d56ac5c0e134a4f245e

                                                                                                                                                        SHA512

                                                                                                                                                        9484fe0bee4ab689887703c558daee0c9743a10f52b2f2a262d668ae3b9d752034af0482cbffa41ab78dbdfe57ec4300cdfc3db36e28cc6488114d9278d70a7f

                                                                                                                                                      • C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                        MD5

                                                                                                                                                        94d95be8e776477e8cc227aa445aba8e

                                                                                                                                                        SHA1

                                                                                                                                                        3a6025a9b0113bb534d90c5439ee7c630d65fd48

                                                                                                                                                        SHA256

                                                                                                                                                        c33aa357fcea142eeb72f04b8ea75a40968b13ad98f1d21c5152febccbf77cda

                                                                                                                                                        SHA512

                                                                                                                                                        a13d5034cbf9234fd0df768ec851a972b7feea201e1913577cd35bbb6d10f27a2a6b776ff3e416b62ec6bf61b7f680631e999758c57d1fae5b9181629f4d477e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d82ca8ad-756c-4453-b27d-ae9f57c98df4.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                        MD5

                                                                                                                                                        d493b4f2bc033fe328079312d88ef790

                                                                                                                                                        SHA1

                                                                                                                                                        94b11db126ea0c6f7007a6d62aa8daeb5d1e890a

                                                                                                                                                        SHA256

                                                                                                                                                        707f94eca2970260ca094bda3f0f05297fc0b670ae3bc5130c9242c5e9ba5739

                                                                                                                                                        SHA512

                                                                                                                                                        5a9966493142c350392a809722886f394fa61285284496e0818b3b24ec3acedbcf50dd75b3f190625e153a6b013d3fc15bbbc550392930521ae4c42139532647

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                        Filesize

                                                                                                                                                        152B

                                                                                                                                                        MD5

                                                                                                                                                        84381d71cf667d9a138ea03b3283aea5

                                                                                                                                                        SHA1

                                                                                                                                                        33dfc8a32806beaaafaec25850b217c856ce6c7b

                                                                                                                                                        SHA256

                                                                                                                                                        32dd52cc3142b6e758bd60adead81925515b31581437472d1f61bdeda24d5424

                                                                                                                                                        SHA512

                                                                                                                                                        469bfac06152c8b0a82de28e01f7ed36dc27427205830100b1416b7cd8d481f5c4369e2ba89ef1fdd932aaf17289a8e4ede303393feab25afc1158cb931d23a3

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                                                                                        Filesize

                                                                                                                                                        69KB

                                                                                                                                                        MD5

                                                                                                                                                        a127a49f49671771565e01d883a5e4fa

                                                                                                                                                        SHA1

                                                                                                                                                        09ec098e238b34c09406628c6bee1b81472fc003

                                                                                                                                                        SHA256

                                                                                                                                                        3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                                                                                        SHA512

                                                                                                                                                        61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                        MD5

                                                                                                                                                        d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                        SHA1

                                                                                                                                                        ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                        SHA256

                                                                                                                                                        34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                        SHA512

                                                                                                                                                        2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                                                                                                        Filesize

                                                                                                                                                        29KB

                                                                                                                                                        MD5

                                                                                                                                                        0b60613a417371900f1b55dfaa9adc84

                                                                                                                                                        SHA1

                                                                                                                                                        e3ed66443a9a67f53132f72d5b863d53968f76c2

                                                                                                                                                        SHA256

                                                                                                                                                        3084a0513ef27364455f4391b18e9cfc45dff50c97623d4e1e1ea5c9255d68b9

                                                                                                                                                        SHA512

                                                                                                                                                        84a11d211bc9d99374b9a294f33a161df4791fd4c848caf3461c4aa8ea6a57965f3a7e24c6a9e4f1c31d9b97c84a8c570d5580d51a117cca218064830e22df6c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                                                                                                        Filesize

                                                                                                                                                        19KB

                                                                                                                                                        MD5

                                                                                                                                                        2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                        SHA1

                                                                                                                                                        d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                        SHA256

                                                                                                                                                        c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                        SHA512

                                                                                                                                                        7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                                                        Filesize

                                                                                                                                                        63KB

                                                                                                                                                        MD5

                                                                                                                                                        710d7637cc7e21b62fd3efe6aba1fd27

                                                                                                                                                        SHA1

                                                                                                                                                        8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                                                                                        SHA256

                                                                                                                                                        c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                                                                                        SHA512

                                                                                                                                                        19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                                                        Filesize

                                                                                                                                                        88KB

                                                                                                                                                        MD5

                                                                                                                                                        b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                                        SHA1

                                                                                                                                                        386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                                        SHA256

                                                                                                                                                        b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                                        SHA512

                                                                                                                                                        546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                        MD5

                                                                                                                                                        07917e07d6e233b89f4d254dd612aa8d

                                                                                                                                                        SHA1

                                                                                                                                                        1a4d73470c380be3f01eef133bdb4df32facae85

                                                                                                                                                        SHA256

                                                                                                                                                        9d4c742ace35aaf98b2824219398d0f433ffdd8eb3337892474f08828ddc4b7f

                                                                                                                                                        SHA512

                                                                                                                                                        79dc109b9d39e4dc89058080498aa80334ec5c3340dbd556d8a39a30c779dcae2cf405106999c2a5b7883126996dd1c72d94479eb52aaad7e69a9e98c2461c9b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        d084578c061e9043df61be71271504c8

                                                                                                                                                        SHA1

                                                                                                                                                        04b25f6b0e4001987d43b8978e12598096e51af1

                                                                                                                                                        SHA256

                                                                                                                                                        fe914a98b4bed4516986f51076262355dbd057bc2e4296273f92955694b6917e

                                                                                                                                                        SHA512

                                                                                                                                                        6c5686770971da7a579ee55ada1c66ed84dab0206e81a2a216d007e9aee386845e7a65e9853113c9d0899de4f4be26467f86c4a9edeea26854f2dd76448b561a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        877c2a7453dc99ed09d63d45fdc60469

                                                                                                                                                        SHA1

                                                                                                                                                        8a070eaf023356c9052a7bf98f5353f50c536688

                                                                                                                                                        SHA256

                                                                                                                                                        210e4a74a3695550fe58849617640a2e1286dc6728e5053fcd152b89df02fde1

                                                                                                                                                        SHA512

                                                                                                                                                        2f3fcd6ebe094e34c81959a88af94a32eac6dc0d236053658cb9e0f6f9cdcc4c8318ab3047a9243eda6e9862fd10c31deab291d9c3594e8254407913f593813b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        390d54c9de60e5dbdf633147dc59943f

                                                                                                                                                        SHA1

                                                                                                                                                        f6d96c2ba99d8f85c54c95c958638484c7c39c1c

                                                                                                                                                        SHA256

                                                                                                                                                        9ce78c31508ce9fe2bd5feb361c1c676b2e5157cd4aa8cc5d57d50974661074f

                                                                                                                                                        SHA512

                                                                                                                                                        bd8869c4d4659641e809355a45681ba6baf7794e4d9a09a444e24f81aff07e0df70a6b5ecad72edc5e1d11c7d911f59466cc8e1c65abcfb0a1310e9c71b6039a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                        Filesize

                                                                                                                                                        111B

                                                                                                                                                        MD5

                                                                                                                                                        285252a2f6327d41eab203dc2f402c67

                                                                                                                                                        SHA1

                                                                                                                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                        SHA256

                                                                                                                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                        SHA512

                                                                                                                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        56fcd826609c778159d41c5f61ac6305

                                                                                                                                                        SHA1

                                                                                                                                                        f777ab788930aa30272c66536289f1dea604f6b6

                                                                                                                                                        SHA256

                                                                                                                                                        b74735a1da5c3c3d52dd55ab0aba9a4e1c0a5f9721384ef06c1056024f205d54

                                                                                                                                                        SHA512

                                                                                                                                                        18dbd43e6e0180424676fcc38bee135280c96e7664eed4452c30a7e059fe0a0b165fa6fef2381ddb8db99d1ad71329b61db85cb86fa1ab6af99438802f30cda8

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        da0fad604d876f89f2a903c88acb3047

                                                                                                                                                        SHA1

                                                                                                                                                        f9d409e5b480f00ba7cd7c3c91005b45ff17299d

                                                                                                                                                        SHA256

                                                                                                                                                        29e8d21b860514817b48d7f182532946995e41f1520856499f5d617764b6c99c

                                                                                                                                                        SHA512

                                                                                                                                                        bc219097163f074d1e775351d822eabfcc458a8c5c75ed17cf741bd68d2e6d30412e95e8942acd3d3386046a1d12418cef4b03baca93a4e4df33d00069d38801

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                        MD5

                                                                                                                                                        c90152ff878a2b615fc0ad14cc9715d3

                                                                                                                                                        SHA1

                                                                                                                                                        435169a1676749792283e27d434aba830f7da447

                                                                                                                                                        SHA256

                                                                                                                                                        21a3c02c51f9390c4eb01372c001aac9ee89fea1a5b80b0266582af7d7676ba0

                                                                                                                                                        SHA512

                                                                                                                                                        a4f2912b92b27e4a21ac280247fa2c6f629ae9b16764b477430082ebc832c0493adb32c6c42113bf3a545b1deaadef4477e0b190f608dd83b13ed4d055babe80

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                        MD5

                                                                                                                                                        0c1188994f93b5012cb1a2927cd296a3

                                                                                                                                                        SHA1

                                                                                                                                                        72b23593d4f90a7a59a1e778c04caafc8745872f

                                                                                                                                                        SHA256

                                                                                                                                                        dba6d5c1e11df5744a1a568bb3b768e0392f85d8bef3064701a061687e07e1d0

                                                                                                                                                        SHA512

                                                                                                                                                        00897026a722eccd52d1ed6f425af1de897f1890f3acaae3fedc9ea38922c4633532eeb8444b40cce9bb8dba07f8a283a77d6f36054988717c1ff0c0febcf643

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        d097af1af8a7cf02e45f43e4d08046c4

                                                                                                                                                        SHA1

                                                                                                                                                        2b34f3bbc6df5929f72666dd319b11dbd9f734e5

                                                                                                                                                        SHA256

                                                                                                                                                        87e720efeb03e8a6da5b420cce9602555777af62975446ca98cbbb9a69aec9a5

                                                                                                                                                        SHA512

                                                                                                                                                        47ff2eab1254c8d21ba3e21f534d3642c2a7b70ba65f6fa2812214ae32429b76548b27aefce2cb031a3874e4c66edb66baccc204b3ac1ee23179be7f6e6833a1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        0718e386fe1cd350c1eefc24963c98e3

                                                                                                                                                        SHA1

                                                                                                                                                        8fae780b8a1e9ce2e1b2c035c1f1069291c49b7f

                                                                                                                                                        SHA256

                                                                                                                                                        250ab5279939549ab05c8515066e2967f6ba257e318a426b836eedf1047fb808

                                                                                                                                                        SHA512

                                                                                                                                                        8833aa4921d9739d549b1c8b2fa0da0949ab4e9706f06edf0472bbf553f016f59b9df47227369a579a093108a435311757f14152beabb5e4eedfc7adc5344898

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                        MD5

                                                                                                                                                        0d71cbf5a180addf99e1dabc602d8dbb

                                                                                                                                                        SHA1

                                                                                                                                                        6999f4774b983f5210e424c9bca2c771e693e729

                                                                                                                                                        SHA256

                                                                                                                                                        813b05842fbb44f843c326c6eced6f057c4015d8912650dca54cde795f621c78

                                                                                                                                                        SHA512

                                                                                                                                                        51cbd35e621fdd15e3553fe9af8481e92c6101a310ed20572dc7cc1734a1aa26a365ef064b620230f9955238bdbacf62ed7af9f71f70d6bb9a3bae4b5c17f298

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        7KB

                                                                                                                                                        MD5

                                                                                                                                                        9c2e6dd256cccbf78fc665984eda238d

                                                                                                                                                        SHA1

                                                                                                                                                        e52c904deded2a0f4dceb1491bb8f4957530565e

                                                                                                                                                        SHA256

                                                                                                                                                        9ceed5a547ad5a9566210c992df95f73eb7140f596bdfa051970f1693fbe14c4

                                                                                                                                                        SHA512

                                                                                                                                                        1087bc6aa401ee6ea8c994affb90c539f8acbcdd69ca0f037e2ec9660bfa0c44db557dc2b726adc37112ae8422a858e99464693b0d839422f78fb818329c6540

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        858fc3db42fd978464acd11ae344ade3

                                                                                                                                                        SHA1

                                                                                                                                                        9aaabb94fcbf592af4fa97bcc8290e033d55d5a2

                                                                                                                                                        SHA256

                                                                                                                                                        9e0227aeb471e560a9f57fc5939321bee488fb309ef220e2072226a63a8e6ea7

                                                                                                                                                        SHA512

                                                                                                                                                        d06b15cd60b33ab0b34566c2bf04979435b5a8dff518c975a8ff097f57ac8f1f9e04543cbab9cdd93ab0d6f7cd1831fadfa43e0cf62fd8f2e1f3c97f8c2f7dfb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        9KB

                                                                                                                                                        MD5

                                                                                                                                                        ea3c46c70f911bbcac5e0f7bdd4379f4

                                                                                                                                                        SHA1

                                                                                                                                                        4a87fb6b27c48209c1b252944b5ba1a805609813

                                                                                                                                                        SHA256

                                                                                                                                                        2d887fb4f58956b347848af7b271239e0a1bbe77f1cbd483bf4b1d5a4d7820e9

                                                                                                                                                        SHA512

                                                                                                                                                        d22a1548e4998a7726e96181bf42f008cbb02f6b709d80ab54a8a2518782111bf2f889b737a6c1cee1c64ffe3a8784b2d4389fd62bcd1126ddd8cba6f295df6d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        32853efdc83bba3cfaa2c5cf107980e7

                                                                                                                                                        SHA1

                                                                                                                                                        2d3a8eda829eb252ed7a4707b8cd2d23dcc04478

                                                                                                                                                        SHA256

                                                                                                                                                        81eb784af52ea797aa3c9e41af37d5981f458e4c9c24bfacae7af3478b9ef219

                                                                                                                                                        SHA512

                                                                                                                                                        f3600b4e047b58c7ad25f2e93610d75d0e941e729ff4ad07d2cd824ecbdd6fd118cd85c95ec9bb18f8d0e5caffab67340ea0dada573d3dda3a1c1eb988f76718

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        14e9ddc009317553281f8f70951176c3

                                                                                                                                                        SHA1

                                                                                                                                                        24a956f6575bbe867387f9dd1caa1cc1f22783a4

                                                                                                                                                        SHA256

                                                                                                                                                        46453ed9443dd235a4c7939747833888cc8ec65f151bdafd3e0f6c06c4d4ae89

                                                                                                                                                        SHA512

                                                                                                                                                        bb5a6963fa4aaabd21f7f855ca43d96103cc7b1ddaa50667a41e6f169e6f69b6261101adc892fffbf1f4538dc5a6f3854669d6d3256c67c88efb146d73eb25ab

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        03609405e223aee16a9b7b4a0b88c595

                                                                                                                                                        SHA1

                                                                                                                                                        852a245e9425983fd22a5b2c7459da958bf50300

                                                                                                                                                        SHA256

                                                                                                                                                        9d85051c8bde169c402a9dd65b67443ed17bdd2f43345ce2a6db45eeac8e5ae1

                                                                                                                                                        SHA512

                                                                                                                                                        479c4a09be9768f8206b1cef34794845421d5529495d0c795f48dade5a5568141510648f8494da9c5689555b751f733e0e64e6229b9b48bd92a73612166e6207

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                        MD5

                                                                                                                                                        35f77ec6332f541cd8469e0d77af0959

                                                                                                                                                        SHA1

                                                                                                                                                        abaec73284cee460025c6fcbe3b4d9b6c00f628c

                                                                                                                                                        SHA256

                                                                                                                                                        f0be4c5c99b216083bd9ee878f355e1aa508f94feb14aeebcfba4648d85563a7

                                                                                                                                                        SHA512

                                                                                                                                                        e0497dbe48503ebbf6a3c9d188b9637f80bccf9611a9e663d9e4493912d398c6b2a9eab3f506e5b524b3dabbca7bb5a88f882a117b03a3b39f43f291b59870c8

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        2eb1250f16e4667800c3f6852d96adb6

                                                                                                                                                        SHA1

                                                                                                                                                        632aa1e74a203159cadbe06634b53dea2b0b03ac

                                                                                                                                                        SHA256

                                                                                                                                                        84e61eb19af2c1534e7880bc3be20afd1b97f9c486146590b14c38d6dcac8f71

                                                                                                                                                        SHA512

                                                                                                                                                        2a7997b5ab255667f33ff6be899152b13570c64b7a68a4ad776d7196cf9a0b90d2f3f2bb35582737924c9a50e73cf643841022dfb7254710a208c6d6c3cde38a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        cc163e6544f39117c2bfa1de285c2d88

                                                                                                                                                        SHA1

                                                                                                                                                        ef5948da885ac1d6f9c8849e4299963f699b3613

                                                                                                                                                        SHA256

                                                                                                                                                        2be5a712a2b4a65280b13d251918ba4dfd14365275f270a2522a328bf2db0cba

                                                                                                                                                        SHA512

                                                                                                                                                        cbb20f6c3b8a7e11de8833820c93d3dc0900e7517bf9d0a19c930a11011e40b4b728f3c6275a23092af6e173b68264cfa9617e2c30b106ed9f601bafb796e5a4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        9a0ea7c128e2905f50232cb0fe2dee6b

                                                                                                                                                        SHA1

                                                                                                                                                        519240d5cf481ba986816fb49def965a50e1f9b4

                                                                                                                                                        SHA256

                                                                                                                                                        74770d11eef8775319f1f7e3031c6c1372acf863eef7c5821b8e217538ffa65e

                                                                                                                                                        SHA512

                                                                                                                                                        75545705f6b6f6ce98e716c0115837542c02e6cec9b20c7ff78283469b77b12288c338a5380c567fb023767352f203903ecc8add86ad7a4e06dd0b4b61c4e414

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        82df93459a98ca2c4ce01f6edf3aaf96

                                                                                                                                                        SHA1

                                                                                                                                                        4d175b0dd377a2c6afcd715d0e1dbd04182d89b0

                                                                                                                                                        SHA256

                                                                                                                                                        e3ad6395e9298a25673813f38a0613472c7e0f24f2dea826fe395dc19d44a7aa

                                                                                                                                                        SHA512

                                                                                                                                                        d78fee0303cc987734cd0c7f42f8ab0cb47753175cc265f6d114752d6cd003a124e81cc2b2a1fe816373625a509475208d8e9fec43564451394ce418d5a2731f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        7fc273ce2216f73a0b6eadd967ed49a6

                                                                                                                                                        SHA1

                                                                                                                                                        a46d2c28003720a509350a9102f34bceb6df0d6a

                                                                                                                                                        SHA256

                                                                                                                                                        ee65b2b9e376e1969ff80d00cb3c417396f2b5a2edb36b412a5ae4898c725ca5

                                                                                                                                                        SHA512

                                                                                                                                                        c7be85d3165e134ec3fb567fa703f59aa19c3b5af4a0b93010d106865637e28bb008994835fa7c2c8c21e4ffeb77d6f05a7a4b7a861b21d4448406c05d435285

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        105fea11af54d4f81723171347fefb5a

                                                                                                                                                        SHA1

                                                                                                                                                        a87ac9ba04208f206ddeacfddd1193dd9d947676

                                                                                                                                                        SHA256

                                                                                                                                                        f800a0f656ed226ac083f1a7426c3ad8c6e54c920b12a152fb03cf37fb170eab

                                                                                                                                                        SHA512

                                                                                                                                                        ef1f53d0be10a3f1d3957f8ca54dd50cc4e59357e91c57ef11c8fa25c430250aa8be0b184d9d8639feba589de92bd767ce75348eac356e9b98266713f4163ee5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        a4a9f6ad7e8706db34fc3bbbe8714ffc

                                                                                                                                                        SHA1

                                                                                                                                                        a0579c3c2c6bf1263633c8879b35b67597d2754e

                                                                                                                                                        SHA256

                                                                                                                                                        3f304bd1590f80fd1b12fb9dd79355575332448562559cda4080c47fe64321ca

                                                                                                                                                        SHA512

                                                                                                                                                        47d35171f57ec87ebe25609da8675b92cb7b84693cf28a0eb53e11cb68c4ba3efd26da8c5cc8bfd77ff01cb09858b7ce929d9a4bb504e746afffb489a82d5a1c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        54874dd8e36e5207a906307b1467c3f7

                                                                                                                                                        SHA1

                                                                                                                                                        a936c45afb22e10e10e323d9ebe07c7d903e74f8

                                                                                                                                                        SHA256

                                                                                                                                                        ef986a8d72e6a5745195fdcb79a98baf0c479c20ded78fe955fff32802ed64e7

                                                                                                                                                        SHA512

                                                                                                                                                        81b53d7724d15cc34edd6f501ec7733cb2789524da2262fe3308847c75ee46ddbf2050952412f95411f8d8ecf331325a672d0567346cee266638fae8ec35fa08

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        dbdf1c599ee45033441c4bd4faf74843

                                                                                                                                                        SHA1

                                                                                                                                                        a3ca6c093e31edfe17b53b7300a0842464180590

                                                                                                                                                        SHA256

                                                                                                                                                        d8a26706cc6759020337df53279d23a754994fe64509467ec2ffc5edcb5b3ce1

                                                                                                                                                        SHA512

                                                                                                                                                        402e579833b50a8af54fba1af8de142311401fd2e6bce4feaaca574a93115e97def5c202c72d9db3981f93c21c7aafff05929f74c67d2b9b891df79a0f7ac0f1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        e5fcd44adad091f0d23bd4b8f132c650

                                                                                                                                                        SHA1

                                                                                                                                                        064a13c0d2a011d2a23965becf33985ca25894e8

                                                                                                                                                        SHA256

                                                                                                                                                        3b68ffbf4a78f115528dfebc15b4366837ef52a33d5af20807ef9f0383817baf

                                                                                                                                                        SHA512

                                                                                                                                                        aef2397105d6ea73948411939a26890fdd0b0a3f30f2db291b360669e186a3de5a584b5ce79689565f67d2d710ccf241f6007c2666ae8dc0ab054b2873c83071

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5872d9.TMP

                                                                                                                                                        Filesize

                                                                                                                                                        204B

                                                                                                                                                        MD5

                                                                                                                                                        c75eab003e9abe7cce50268d33c7bc27

                                                                                                                                                        SHA1

                                                                                                                                                        af2cb6feed3fb4dcacb39eb1eb438deaa5586642

                                                                                                                                                        SHA256

                                                                                                                                                        bdcbae624187325bf79ebf42f12ac9a86c46c0888d5a5fd97c95d6ee8aeed0f7

                                                                                                                                                        SHA512

                                                                                                                                                        c8304aab299a09f819017fe9fef6e8833b797d8bcfede1180ce3d7a2cf8bd923773f703c6194cb3df076db8cd1120fed536753f4acccf97a51deee99bb45514f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                        Filesize

                                                                                                                                                        16B

                                                                                                                                                        MD5

                                                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                        SHA1

                                                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                        SHA256

                                                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                        SHA512

                                                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        790951ff2254ec71f1a0028f26ad7fa2

                                                                                                                                                        SHA1

                                                                                                                                                        6b709199d5a49f77c032aeef4be9a59fa12cc937

                                                                                                                                                        SHA256

                                                                                                                                                        1322da8e999bf56d27362440bc98f57543e0c9f7357715171ca4f9b430f658d2

                                                                                                                                                        SHA512

                                                                                                                                                        270019fdca8166900eb4c485f3abb1ab32529dc527cbfdf6925d38b8edc076e4789b174a46836602169ecd5351c5136074dfd7a78903cb781f9038bfcdcf9e64

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                        Filesize

                                                                                                                                                        944B

                                                                                                                                                        MD5

                                                                                                                                                        cadef9abd087803c630df65264a6c81c

                                                                                                                                                        SHA1

                                                                                                                                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                                                                                        SHA256

                                                                                                                                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                                                                                        SHA512

                                                                                                                                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe

                                                                                                                                                        Filesize

                                                                                                                                                        191KB

                                                                                                                                                        MD5

                                                                                                                                                        e004a568b841c74855f1a8a5d43096c7

                                                                                                                                                        SHA1

                                                                                                                                                        b90fd74593ae9b5a48cb165b6d7602507e1aeca4

                                                                                                                                                        SHA256

                                                                                                                                                        d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db

                                                                                                                                                        SHA512

                                                                                                                                                        402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe

                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                        MD5

                                                                                                                                                        31946a32085b895575c268d359c6d937

                                                                                                                                                        SHA1

                                                                                                                                                        9da7c3eedabc557a68bdc23f76195c2668e40d93

                                                                                                                                                        SHA256

                                                                                                                                                        26424b7ee7274738c0d68ab583b0895e577947d8345e529d5920d48790c70fb3

                                                                                                                                                        SHA512

                                                                                                                                                        e665b51ba2a0a22da2bb73a349f8a493582362e71d4102ff0ba1e43e6d26d49cea2e00ea23f4d872da3c24d8f038dbc6954c030ae40df3a9a38a244d0a3256b0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe

                                                                                                                                                        Filesize

                                                                                                                                                        896KB

                                                                                                                                                        MD5

                                                                                                                                                        a1f38b3e20076baf3dd2f272745d257a

                                                                                                                                                        SHA1

                                                                                                                                                        aab4f2de9ded4a68b54761e09d07619b54a40fcb

                                                                                                                                                        SHA256

                                                                                                                                                        a4dc9ee64a2ab111f5efb89861623580faa81b47531bbc68ad697e8b5d31c898

                                                                                                                                                        SHA512

                                                                                                                                                        c740622a336daabd400db4972230aac8c1fcb5e517ac857b7cee5667544207aed079288ef595181153e3c84f571eba38febb9e68d761fe26b0e2ec97fe30d5f5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.6MB

                                                                                                                                                        MD5

                                                                                                                                                        3b1d6525ecd219a713dcfc91b9432186

                                                                                                                                                        SHA1

                                                                                                                                                        5178f5c1d45135e70c5df51a295b02f25fb53dc8

                                                                                                                                                        SHA256

                                                                                                                                                        cbfbf6c71339aedd252d99bca5bd9011ad1aa1b1faa107e24494e65146d6491e

                                                                                                                                                        SHA512

                                                                                                                                                        207c3fb7172be63d580d612d5ece189ba11a2a6aee552d0dfb326dafd6d551c9441fe577663b1c0837d31ef4b2c131521c7153ccc7ee7360d8c6f9de0a7e5951

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                        MD5

                                                                                                                                                        c985b62ac990833263df115c96dae666

                                                                                                                                                        SHA1

                                                                                                                                                        8a43ec6eef1f108302142e710ed1bba14777a2ee

                                                                                                                                                        SHA256

                                                                                                                                                        a3a8d8b59e4d2be1123c0dd197c8a5d048547dd4f850e829d7089c2a9620f32f

                                                                                                                                                        SHA512

                                                                                                                                                        36d9bfabfaf658d3e042d10dc8c838b93a5ed7f670ab3634650f35c6380156b4d4c0855726f0e47ef2dc43378f583cb391458ff6faf8384571f058b6c277f21f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe

                                                                                                                                                        Filesize

                                                                                                                                                        316KB

                                                                                                                                                        MD5

                                                                                                                                                        675d9e9ab252981f2f919cf914d9681d

                                                                                                                                                        SHA1

                                                                                                                                                        7485f5c9da283475136df7fa8b62756efbb5dd17

                                                                                                                                                        SHA256

                                                                                                                                                        0f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d

                                                                                                                                                        SHA512

                                                                                                                                                        9dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe

                                                                                                                                                        Filesize

                                                                                                                                                        42KB

                                                                                                                                                        MD5

                                                                                                                                                        d499e979a50c958f1a67f0e2a28af43d

                                                                                                                                                        SHA1

                                                                                                                                                        1e5fa0824554c31f19ce01a51edb9bed86f67cf0

                                                                                                                                                        SHA256

                                                                                                                                                        bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e

                                                                                                                                                        SHA512

                                                                                                                                                        668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                                                                                                        Filesize

                                                                                                                                                        4.4MB

                                                                                                                                                        MD5

                                                                                                                                                        e96370835e5ec6defbdbff58d5d98d1d

                                                                                                                                                        SHA1

                                                                                                                                                        4368e4871b266e921304f56966162c46fda24a55

                                                                                                                                                        SHA256

                                                                                                                                                        e73ef7069ca7052fd41b2816f670e68b38f404a58c1f59b62261f93f8b7a277d

                                                                                                                                                        SHA512

                                                                                                                                                        2760c30c7ea6f64140999e2b8a53912665abe6260fafddd618b90fb1982147d526d46735e94e4166569a12b62951e0b4224c773a712e98cf1b3a2ec0a07dfe31

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                        MD5

                                                                                                                                                        5c293c1035cad3f8a85305b2a9177309

                                                                                                                                                        SHA1

                                                                                                                                                        ad6c6ca256f5b678cb2b6067222b153465b98240

                                                                                                                                                        SHA256

                                                                                                                                                        37b41d250019d599087c0e441f96238f92f425ed663a3e931aa0114541f3cb22

                                                                                                                                                        SHA512

                                                                                                                                                        4e6976f0c747dd7bd6f770279f942fe4141e1d6f103f8b33684baad59a8feb19eed1a01decde6f9ff2944ba3536addcf15a5190773ad8e8bdf3c784886d427ab

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                        MD5

                                                                                                                                                        8d7200de17bba6125eff6ea47524fd86

                                                                                                                                                        SHA1

                                                                                                                                                        e1a45ee72878b3fdd1a3d3858dffcdd9067985c6

                                                                                                                                                        SHA256

                                                                                                                                                        0613c187041486e213deefff3e0d004b5261ad506020c34ea507659501433a0a

                                                                                                                                                        SHA512

                                                                                                                                                        dcaeb22f599e0f7e1754955fa095921370e47f05eb8836f70776dcf303b998d1e07da453fe3b8c6df8f8dbd507f8e5dd057cc54eaf11ea53c069f898756484d1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\VCRUNTIME140.dll

                                                                                                                                                        Filesize

                                                                                                                                                        116KB

                                                                                                                                                        MD5

                                                                                                                                                        be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                        SHA1

                                                                                                                                                        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                        SHA256

                                                                                                                                                        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                        SHA512

                                                                                                                                                        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\_bz2.pyd

                                                                                                                                                        Filesize

                                                                                                                                                        82KB

                                                                                                                                                        MD5

                                                                                                                                                        90f58f625a6655f80c35532a087a0319

                                                                                                                                                        SHA1

                                                                                                                                                        d4a7834201bd796dc786b0eb923f8ec5d60f719b

                                                                                                                                                        SHA256

                                                                                                                                                        bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946

                                                                                                                                                        SHA512

                                                                                                                                                        b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\_decimal.pyd

                                                                                                                                                        Filesize

                                                                                                                                                        247KB

                                                                                                                                                        MD5

                                                                                                                                                        f78f9855d2a7ca940b6be51d68b80bf2

                                                                                                                                                        SHA1

                                                                                                                                                        fd8af3dbd7b0ea3de2274517c74186cb7cd81a05

                                                                                                                                                        SHA256

                                                                                                                                                        d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12

                                                                                                                                                        SHA512

                                                                                                                                                        6b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\_hashlib.pyd

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                        MD5

                                                                                                                                                        8baeb2bd6e52ba38f445ef71ef43a6b8

                                                                                                                                                        SHA1

                                                                                                                                                        4132f9cd06343ef8b5b60dc8a62be049aa3270c2

                                                                                                                                                        SHA256

                                                                                                                                                        6c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087

                                                                                                                                                        SHA512

                                                                                                                                                        804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\_lzma.pyd

                                                                                                                                                        Filesize

                                                                                                                                                        155KB

                                                                                                                                                        MD5

                                                                                                                                                        cf8de1137f36141afd9ff7c52a3264ee

                                                                                                                                                        SHA1

                                                                                                                                                        afde95a1d7a545d913387624ef48c60f23cf4a3f

                                                                                                                                                        SHA256

                                                                                                                                                        22d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16

                                                                                                                                                        SHA512

                                                                                                                                                        821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\_socket.pyd

                                                                                                                                                        Filesize

                                                                                                                                                        81KB

                                                                                                                                                        MD5

                                                                                                                                                        439b3ad279befa65bb40ecebddd6228b

                                                                                                                                                        SHA1

                                                                                                                                                        d3ea91ae7cad9e1ebec11c5d0517132bbc14491e

                                                                                                                                                        SHA256

                                                                                                                                                        24017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d

                                                                                                                                                        SHA512

                                                                                                                                                        a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\base_library.zip

                                                                                                                                                        Filesize

                                                                                                                                                        192KB

                                                                                                                                                        MD5

                                                                                                                                                        8ff1a4b24320aa9a721685ecdcea162e

                                                                                                                                                        SHA1

                                                                                                                                                        455678f70d1343361326e1d740c89e1b9acd61ff

                                                                                                                                                        SHA256

                                                                                                                                                        e4e26464a5144ff6ecad0ebe105ba46b7851a1e1c96f047002a25caf5011e0ac

                                                                                                                                                        SHA512

                                                                                                                                                        efe2c8072a58cafc5c0b6d237b18352f252994c089f99df652bb0293ab0797bbee3323680edd0ada63e18877aa790c00a0f5108a56a0ba8c1b74011541663005

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\libcrypto-3.dll

                                                                                                                                                        Filesize

                                                                                                                                                        4.9MB

                                                                                                                                                        MD5

                                                                                                                                                        51e8a5281c2092e45d8c97fbdbf39560

                                                                                                                                                        SHA1

                                                                                                                                                        c499c810ed83aaadce3b267807e593ec6b121211

                                                                                                                                                        SHA256

                                                                                                                                                        2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

                                                                                                                                                        SHA512

                                                                                                                                                        98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\python312.dll

                                                                                                                                                        Filesize

                                                                                                                                                        640KB

                                                                                                                                                        MD5

                                                                                                                                                        1b1a90b40ca2436a8e12df2ced12a85a

                                                                                                                                                        SHA1

                                                                                                                                                        b7ca1ff8b28fa5885efa61b51bd63c3ef8c4b716

                                                                                                                                                        SHA256

                                                                                                                                                        a445ac3fea2f01fd95b2a219e85dfa8610cfd1849eb79f5c827a9b2bf5a0f671

                                                                                                                                                        SHA512

                                                                                                                                                        dd92a09637dbe7af313c4000b5ac6893f2a08ec681885d9e87603bbc2e7ba713f42db6b91de4c0b94384fec40585f988b670d9047a4fc24b73bce84e4be79346

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\python312.dll

                                                                                                                                                        Filesize

                                                                                                                                                        6.1MB

                                                                                                                                                        MD5

                                                                                                                                                        567b2edc2c0d899f7d235d81e40f0a43

                                                                                                                                                        SHA1

                                                                                                                                                        e29dcec8e13f7092937275df3fff1e71f746ca72

                                                                                                                                                        SHA256

                                                                                                                                                        e7048a78e7659ee8d9c41d3417fc8cfcd28647c5a556c9d4e37dc7ab5e670a4a

                                                                                                                                                        SHA512

                                                                                                                                                        09e6aaaa6831c8b518c4342809c14addf76555907be2557282e790ba1ea180100b6d25fbcfe157b482f14964c6fbe51a898a4385f30ff8d4ade2c08cd9e3f88d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\select.pyd

                                                                                                                                                        Filesize

                                                                                                                                                        29KB

                                                                                                                                                        MD5

                                                                                                                                                        e1604afe8244e1ce4c316c64ea3aa173

                                                                                                                                                        SHA1

                                                                                                                                                        99704d2c0fa2687997381b65ff3b1b7194220a73

                                                                                                                                                        SHA256

                                                                                                                                                        74cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5

                                                                                                                                                        SHA512

                                                                                                                                                        7bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI41162\unicodedata.pyd

                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                        MD5

                                                                                                                                                        fc47b9e23ddf2c128e3569a622868dbe

                                                                                                                                                        SHA1

                                                                                                                                                        2814643b70847b496cbda990f6442d8ff4f0cb09

                                                                                                                                                        SHA256

                                                                                                                                                        2a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309

                                                                                                                                                        SHA512

                                                                                                                                                        7c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cmet2mi5.ly2.ps1

                                                                                                                                                        Filesize

                                                                                                                                                        60B

                                                                                                                                                        MD5

                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                        SHA1

                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                        SHA256

                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                        SHA512

                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp5E7.tmp

                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        7f673f709ab0e7278e38f0fd8e745cd4

                                                                                                                                                        SHA1

                                                                                                                                                        ac504108a274b7051e3b477bcd51c9d1a4a01c2c

                                                                                                                                                        SHA256

                                                                                                                                                        da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4

                                                                                                                                                        SHA512

                                                                                                                                                        e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                        Filesize

                                                                                                                                                        2B

                                                                                                                                                        MD5

                                                                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                        SHA1

                                                                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                        SHA256

                                                                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                        SHA512

                                                                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\07d90ade-e75e-471a-b959-5a53e34c8e46.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        192KB

                                                                                                                                                        MD5

                                                                                                                                                        2663f7a599aa333fc06d05e773a6d8b6

                                                                                                                                                        SHA1

                                                                                                                                                        b0957c181cf07a52517434fd925d355de7dc0d7d

                                                                                                                                                        SHA256

                                                                                                                                                        44af1642507c981d63086fac11e233aa8786e64e8abd0f05b86f7500da836231

                                                                                                                                                        SHA512

                                                                                                                                                        9c13477e1efa42c037111b9c9a2df1beb69df0f2c296888d841611b4f3b2498b4378c815f29b5f50c63a43a0fe5ad5d0d6ae2e15925c918d40133e142390ee9f

                                                                                                                                                      • memory/552-105-0x0000000005940000-0x0000000005962000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/552-370-0x00000000075A0000-0x0000000007636000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        600KB

                                                                                                                                                      • memory/552-34-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/552-41-0x0000000004A20000-0x0000000004A56000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        216KB

                                                                                                                                                      • memory/552-48-0x0000000005140000-0x0000000005768000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.2MB

                                                                                                                                                      • memory/552-54-0x0000000004B00000-0x0000000004B10000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/552-51-0x0000000004B00000-0x0000000004B10000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/552-121-0x0000000005C20000-0x0000000005F74000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.3MB

                                                                                                                                                      • memory/552-204-0x0000000005FC0000-0x0000000005FDE000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/552-207-0x0000000006070000-0x00000000060BC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/552-607-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/552-117-0x0000000005BB0000-0x0000000005C16000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/552-254-0x0000000004B00000-0x0000000004B10000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/552-111-0x0000000005B40000-0x0000000005BA6000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/552-489-0x0000000007590000-0x0000000007598000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/552-298-0x000000007EF90000-0x000000007EFA0000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/552-300-0x00000000065F0000-0x0000000006622000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        200KB

                                                                                                                                                      • memory/552-303-0x0000000074190000-0x00000000741DC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/552-314-0x0000000006580000-0x000000000659E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/552-318-0x0000000007250000-0x00000000072F3000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        652KB

                                                                                                                                                      • memory/552-339-0x0000000007980000-0x0000000007FFA000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.5MB

                                                                                                                                                      • memory/552-482-0x0000000007640000-0x000000000765A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/552-353-0x0000000007380000-0x000000000738A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/552-343-0x0000000007320000-0x000000000733A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/552-384-0x0000000007510000-0x0000000007521000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        68KB

                                                                                                                                                      • memory/552-461-0x0000000007550000-0x000000000755E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        56KB

                                                                                                                                                      • memory/552-471-0x0000000007560000-0x0000000007574000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        80KB

                                                                                                                                                      • memory/636-82-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/636-35-0x0000000000D40000-0x0000000000D50000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/636-60-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/1396-838-0x0000018DFF160000-0x0000018DFF166000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                      • memory/1396-736-0x0000018DFEF20000-0x0000018DFEFD5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        724KB

                                                                                                                                                      • memory/1396-740-0x0000018DE6690000-0x0000018DE669A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/1396-738-0x00007FF4FBA80000-0x00007FF4FBA90000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1396-761-0x0000018DFF140000-0x0000018DFF15C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        112KB

                                                                                                                                                      • memory/1396-851-0x0000018DE6550000-0x0000018DE6560000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1396-842-0x0000018DFF170000-0x0000018DFF17A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/1396-733-0x0000018DFEF00000-0x0000018DFEF1C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        112KB

                                                                                                                                                      • memory/1396-832-0x0000018DFF130000-0x0000018DFF138000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/1396-697-0x0000018DE6550000-0x0000018DE6560000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1396-827-0x0000018DFF180000-0x0000018DFF19A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/1396-674-0x00007FF9D1250000-0x00007FF9D1D11000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/1396-675-0x0000018DE6550000-0x0000018DE6560000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1396-813-0x0000018DFF120000-0x0000018DFF12A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/2368-83-0x0000024DE4EA0000-0x0000024DE4EB0000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/2368-80-0x00007FF9D36B0000-0x00007FF9D4171000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/2368-47-0x0000024DE49A0000-0x0000024DE49F4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        336KB

                                                                                                                                                      • memory/2368-144-0x00007FF9D36B0000-0x00007FF9D4171000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/3084-139-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-157-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-165-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-135-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-27-0x0000000000D40000-0x0000000000D76000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        216KB

                                                                                                                                                      • memory/3084-133-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-127-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-169-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-668-0x0000000005750000-0x0000000005760000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/3084-142-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-163-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-145-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-160-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-125-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-610-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/3084-123-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-183-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-118-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-45-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/3084-112-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-173-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-52-0x0000000005680000-0x00000000056EC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        432KB

                                                                                                                                                      • memory/3084-171-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-167-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-107-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-181-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-55-0x0000000005750000-0x0000000005760000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/3084-86-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-59-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-84-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-137-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-79-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-68-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-64-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-175-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-177-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-179-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-147-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/3084-58-0x0000000005680000-0x00000000056E5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        404KB

                                                                                                                                                      • memory/4048-106-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/4048-110-0x0000000002D30000-0x0000000002D40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/4048-678-0x00000000738A0000-0x0000000074050000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/4048-734-0x0000000002D30000-0x0000000002D40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/4236-542-0x00007FF9D10A0000-0x00007FF9D1B61000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/4236-543-0x0000017C9D660000-0x0000017C9D670000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/4236-556-0x0000017C9D7A0000-0x0000017C9D7C2000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/4236-582-0x0000017C9D660000-0x0000017C9D670000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/4236-611-0x0000017C9D660000-0x0000017C9D670000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/4236-619-0x00007FF9D10A0000-0x00007FF9D1B61000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB