Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2024 18:27

General

  • Target

    ValosploitV3_Installer/Installer.exe

  • Size

    12.6MB

  • MD5

    e560d8abab1b94fa698c5164b10c4fa5

  • SHA1

    7b7e2334f06610ebcb9ac796c471961df6a6c377

  • SHA256

    817cac7fcfdc0f48444c45be772997707761e2ca1e43e8d53f8f7e0e7a1e42b0

  • SHA512

    cc546819fbf9cb40c8bd7c9f686b2d7e189b624fc94a8075e0a43ebcf83d28ed4fc51227c3450e94de91e2c72ce6ce68d7f5e6f8e9e390406da4bcc32470af16

  • SSDEEP

    196608:MgINJY5ucj/+mDZR65PzwNVnQwOsayF0RjPLIp+I3U84IXrTNtNp0GIUOueu/ty:MR+59nYRzw0wlF0RjPLIECU84EJ49h

Malware Config

Extracted

Family

growtopia

C2

https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj

Signatures

  • Detect ZGRat V1 34 IoCs
  • Growtopia

    Growtopa is an opensource modular stealer written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 50 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ValosploitV3_Installer\Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\ValosploitV3_Installer\Installer.exe"
    1⤵
    • Checks computer location settings
    PID:4072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AbQBiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAcABpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGcAbgBpACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHIAcQB2ACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4692
    • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe
      "C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:844
    • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe
      "C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3364
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
          PID:5948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:5916
            • C:\Windows\system32\wusa.exe
              wusa /uninstall /kb:890830 /quiet /norestart
              4⤵
                PID:884
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:5196
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:1788
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop wuauserv
              3⤵
              • Launches sc.exe
              PID:5640
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop bits
              3⤵
              • Launches sc.exe
              PID:5576
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop dosvc
              3⤵
              • Launches sc.exe
              PID:5428
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe delete "GMDTJRUT"
              3⤵
              • Launches sc.exe
              PID:2548
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:6056
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1036
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
              3⤵
                PID:408
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"
                3⤵
                • Launches sc.exe
                PID:3664
              • C:\Windows\system32\powercfg.exe
                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                3⤵
                  PID:1944
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe start "GMDTJRUT"
                  3⤵
                  • Launches sc.exe
                  PID:2276
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop eventlog
                  3⤵
                  • Launches sc.exe
                  PID:4984
              • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe
                "C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5160
              • C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe
                "C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe"
                2⤵
                • Executes dropped EXE
                PID:3224
              • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe
                "C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:3604
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:1988
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                2⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1764
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.0.738002780\989979731" -parentBuildID 20221007134813 -prefsHandle 1800 -prefMapHandle 1792 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9cc06f8-2915-4f8a-ab0e-750771748298} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 1880 2a3ad4d8158 gpu
                  3⤵
                    PID:5104
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.1.1848147435\172741762" -parentBuildID 20221007134813 -prefsHandle 2268 -prefMapHandle 2264 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7921e1e0-7549-419e-af23-fbcda9865869} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 2280 2a3ace32058 socket
                    3⤵
                      PID:3556
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.2.155716929\537309564" -childID 1 -isForBrowser -prefsHandle 3352 -prefMapHandle 3348 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5a014b5-239f-4316-871e-12e87f42eb8f} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 3100 2a3b1cb0558 tab
                      3⤵
                        PID:4616
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.3.1370168154\298447335" -childID 2 -isForBrowser -prefsHandle 3836 -prefMapHandle 3832 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {825e88cb-2bcb-4766-8008-86e98bac9530} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 3640 2a3a115be58 tab
                        3⤵
                          PID:1224
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.4.1403880759\274419115" -childID 3 -isForBrowser -prefsHandle 4436 -prefMapHandle 4432 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96bea4fc-ec4d-4bb9-a328-01e82d400087} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 4440 2a3b3a70f58 tab
                          3⤵
                            PID:2700
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.7.591200347\1935433963" -childID 6 -isForBrowser -prefsHandle 5388 -prefMapHandle 5392 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b151653a-16b9-48fe-8620-f1389daf1c67} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 5472 2a3b41eb958 tab
                            3⤵
                              PID:4740
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.6.522341801\1591741215" -childID 5 -isForBrowser -prefsHandle 5200 -prefMapHandle 5204 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db8e45c9-c247-46cb-9002-5948ced991d7} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 5192 2a3b41e9e58 tab
                              3⤵
                                PID:4052
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1764.5.147305073\163838019" -childID 4 -isForBrowser -prefsHandle 5052 -prefMapHandle 5064 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {796d0f70-4ffa-44c5-8fb5-12ab19be93d3} 1764 "\\.\pipe\gecko-crash-server-pipe.1764" 5116 2a3b3d64f58 tab
                                3⤵
                                  PID:4792
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q
                              1⤵
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:5936
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbf00446f8,0x7ffbf0044708,0x7ffbf0044718
                                2⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                PID:5956
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5436
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                2⤵
                                  PID:4972
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                  2⤵
                                    PID:3272
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2984 /prefetch:8
                                    2⤵
                                      PID:5504
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                                      2⤵
                                        PID:5308
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                                        2⤵
                                          PID:6100
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                                          2⤵
                                            PID:6072
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                                            2⤵
                                              PID:4304
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:8
                                              2⤵
                                                PID:5332
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1452
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                                                2⤵
                                                  PID:4504
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                                                  2⤵
                                                    PID:1256
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                                                    2⤵
                                                      PID:5180
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                                                      2⤵
                                                        PID:5572
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                                        2⤵
                                                          PID:1340
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                          2⤵
                                                            PID:4204
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3628 /prefetch:2
                                                            2⤵
                                                              PID:760
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                              2⤵
                                                                PID:4824
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                                2⤵
                                                                  PID:4200
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3720 /prefetch:8
                                                                  2⤵
                                                                  • Modifies registry class
                                                                  PID:1944
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2116 /prefetch:8
                                                                  2⤵
                                                                    PID:5404
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10551025576796238105,16100236322841523651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                                                    2⤵
                                                                      PID:2000
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:5640
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:6108
                                                                      • C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe
                                                                        "C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe"
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:5512
                                                                      • C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:5476
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          "schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC66.tmp" /F
                                                                          2⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:1776
                                                                      • C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                                                                        C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1944
                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                          2⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5640
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                          2⤵
                                                                          • Launches sc.exe
                                                                          PID:4720
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                          2⤵
                                                                          • Checks computer location settings
                                                                          PID:4304
                                                                          • C:\Windows\system32\wusa.exe
                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                            3⤵
                                                                              PID:4896
                                                                          • C:\Windows\system32\sc.exe
                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                            2⤵
                                                                            • Launches sc.exe
                                                                            PID:4136
                                                                          • C:\Windows\system32\sc.exe
                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                            2⤵
                                                                            • Launches sc.exe
                                                                            PID:4728
                                                                          • C:\Windows\system32\sc.exe
                                                                            C:\Windows\system32\sc.exe stop bits
                                                                            2⤵
                                                                            • Launches sc.exe
                                                                            PID:4408
                                                                          • C:\Windows\system32\sc.exe
                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                            2⤵
                                                                            • Launches sc.exe
                                                                            PID:4828
                                                                          • C:\Windows\system32\powercfg.exe
                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                            2⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:408
                                                                          • C:\Windows\system32\conhost.exe
                                                                            C:\Windows\system32\conhost.exe
                                                                            2⤵
                                                                              PID:6072
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                              2⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2548
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              2⤵
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4496
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                              2⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4332
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                              2⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5348
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            1⤵
                                                                              PID:4504
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:744
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:5692

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ea316b68-7fc5-4261-9028-214a2cd3f7d9.dmp

                                                                                  Filesize

                                                                                  4.0MB

                                                                                  MD5

                                                                                  6ffd59da6702465ac5f203ff9074dc64

                                                                                  SHA1

                                                                                  2cbd12013fb0f5e5a93e96cb464dee323717ea33

                                                                                  SHA256

                                                                                  7375ca1b067f354c8f0fba9c5ca1cd0e61a4540772d654de37284085cce2c935

                                                                                  SHA512

                                                                                  4b33fd73653a32f19a3bd3fdcbf5d32518dbecab2aee2bba9e28138ac0faf3f4ed3f425907764d55b48ed33206a7342e5075428edb925d2504b57be38fa7df7b

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  f246cc2c0e84109806d24fcf52bd0672

                                                                                  SHA1

                                                                                  8725d2b2477efe4f66c60e0f2028bf79d8b88e4e

                                                                                  SHA256

                                                                                  0c1014ae07c2077dd55d7386cc9cf9e0551be1d67fe05a6006957427ae09fec5

                                                                                  SHA512

                                                                                  dcf31357eb39a05213550a879941e2c039ec0ba41e4867d5d630807420f070289552d56d9f16c6d11edcdb0f9448bf51e7d2e460e88aa9c55a5bfe5d8d331640

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  72B

                                                                                  MD5

                                                                                  a9763363dcb32c7d35c6ef6450a4a2f1

                                                                                  SHA1

                                                                                  c6999136cc1d77d7bd44f6959153aa20381922c3

                                                                                  SHA256

                                                                                  4cb9dbee95c6a8ab7cb7bd36044fa252b1cf34ec7f490adb815e62b14addb26f

                                                                                  SHA512

                                                                                  1cef31d086d4c49b377cc50527c7a33e89cb609b33baeddca85f1e02aa72f9657b22b1e42b2adc9c47027859b4b9c806b02fdf974dbd11db198fa9f8f3307cf0

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  b4bbbc8a327e4e7fd7ce05da22c39b01

                                                                                  SHA1

                                                                                  0fb6c9b4d1a6e5777b60755264d979f4b749e100

                                                                                  SHA256

                                                                                  acdbb3ec9ea2c6c3e13ae50a9232cc1ac7aec0061ff75325779238b2a93ed9c2

                                                                                  SHA512

                                                                                  327de1f4ff118a1d2d1f99c75a1477ec1a49f9dc11cf96f00fc58c39d1d413d5e724636e68ae7825802a8b64195eab2d7cdac8b0487f3a62ccf9aff9dd607460

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  6ed3823592f97898990e978ef12836bc

                                                                                  SHA1

                                                                                  90ff0d2b4526b52392bb69946a8c8085ea2603f2

                                                                                  SHA256

                                                                                  5a2c937eb3e9c109d0ca54aa7897c44a0753a47aabe57665a3d76fa6526c6f81

                                                                                  SHA512

                                                                                  2f55f6db44e1665123d9a89abec69920d9d0be1b312299eafbc402e0141aa2a804d559ea4c613a88fd32d4df59d5d2b25e30c466861b57682062614fe67fed85

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                  Filesize

                                                                                  111B

                                                                                  MD5

                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                  SHA1

                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                  SHA256

                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                  SHA512

                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  c8dd497efa77f66dcd97808e91237383

                                                                                  SHA1

                                                                                  fb4b5eb3ef8e1b67512e29f97f4394aca9acf023

                                                                                  SHA256

                                                                                  216b34124eb3598f5d8549166a0e5c6a40b08dcb068b7d1a1e6795e99c2bb09a

                                                                                  SHA512

                                                                                  73d2a8b5f4385981367c3b04f31672367f88e66eb7b7f9250f8ac3abeeb3fc221e9994996c5bb89c833489f3e01a9d25715f9840e604a63adb2974de6f3bb485

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  572f7d370d6bbf87f4afbbaecb90d788

                                                                                  SHA1

                                                                                  a464ac799942dcaa80c1f3f86d349b8d59af59ac

                                                                                  SHA256

                                                                                  0da27c4c13816884cb555c13feb67f89146e55bc86397b7c791e377d485d848c

                                                                                  SHA512

                                                                                  b3bb1447b59b8c942d1573f53a19211041a52cd89ba9ed4197ef28430e1c5d6b992004ceeb3ce4f6bb30c41c63f67641deb85511530100c8fad500dce21b4aac

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  713a242fd58ed92a3897c9bf6755b8e7

                                                                                  SHA1

                                                                                  849758228197e298846d97efb4b5fffd1f3f3de4

                                                                                  SHA256

                                                                                  f6f5a6fa861722af6b589bd28913a46ca51e5f7ed22bff89052a332d35b042aa

                                                                                  SHA512

                                                                                  2c705d08dd5daa2aa6490281c485fbfe224e17002e4eed2940ad27d3c7e3f4b21be0b942d076b8b7b074f03a4b9d0474169bb851ad4ee4ba087d906f7355eb89

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  ad5110e125eda0911b40d75e0e10958a

                                                                                  SHA1

                                                                                  4f416a4c41df656b657948ab0d76cd8a1ff6dd6f

                                                                                  SHA256

                                                                                  85ff1e49f1b2a2f17e1f26a9c4954439be2241e56b7ba51931f48206c60b0adc

                                                                                  SHA512

                                                                                  1923f142fd59ef75e32d64db79bb0bbce35d44d5fcd0d23d9ace8217ff5ddab212b37e853f02df6d2ec6130b8eeed7cc9ba871a9043af80ce15c22a0b6f57088

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  8934fc905a0ca4b553478543257791a7

                                                                                  SHA1

                                                                                  07e143fd6e9c067d77f855720d7618346d35fcf4

                                                                                  SHA256

                                                                                  d221f9629c9d3b40aef2b2200870f0db023773516b6af8cfb8dc8238d4599c21

                                                                                  SHA512

                                                                                  6e8288c69803a3537dc4ade95a688d3940aa27e40a7a8960bdd4419ae18a4c101f49fde7bf7ab6496bddeee011621b3e2499d95e690fc80dc5647eecd4c0a754

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                  Filesize

                                                                                  24KB

                                                                                  MD5

                                                                                  5e62a6848f50c5ca5f19380c1ea38156

                                                                                  SHA1

                                                                                  1f5e7db8c292a93ae4a94a912dd93fe899f1ea6a

                                                                                  SHA256

                                                                                  23b683118f90c909ce86f9be9123ff6ac1355adb098ffbb09b9e5ec18fc2b488

                                                                                  SHA512

                                                                                  ce00590890ed908c18c3ec56df5f79c6c800e3bea2ad4629b9788b19bd1d9e94215fb991275e6ec5a58ac31b193e1c0b9cbaa52ff534319a5e76ec4fc8d3ba54

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\28fcb27a-5c48-43c0-8929-0c57d326db55\index-dir\the-real-index

                                                                                  Filesize

                                                                                  936B

                                                                                  MD5

                                                                                  1fbc0180c9f1122f77ed3509559bd00a

                                                                                  SHA1

                                                                                  df92fbdf2cdef76e6835272fbe9074cef1fcb58c

                                                                                  SHA256

                                                                                  b43ef1da7eb37382107ab242580c5d25bae0a90c0be3d5924149e9c4ddd02a2b

                                                                                  SHA512

                                                                                  19565c3db4c182fa093222bf52cba1a9049a8d2bc245a9153dc5e3dddc6f46fa4319af26a2dd5dc8e61807e1400cef421ff5d7b686fa7996515cdd64d3c58371

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\28fcb27a-5c48-43c0-8929-0c57d326db55\index-dir\the-real-index~RFe58efe9.TMP

                                                                                  Filesize

                                                                                  48B

                                                                                  MD5

                                                                                  ef5d34b33d758c2589d9683edafb2d2d

                                                                                  SHA1

                                                                                  f949f7ab430ed7f2cafcdcdfd82686d4075966fa

                                                                                  SHA256

                                                                                  db69dbdb25c8e34a8b505297109de0c84e531c14342ce600fc8e2667217ec2a2

                                                                                  SHA512

                                                                                  895b9ab598e071ed3668c61049a0b3f1611caf23e90fe58c0464114090a8d44e8fff056cc4b7dabcc6cdffb2855ec0107d76d1be4ff43f6f9f602de6fdb44bab

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\index.txt

                                                                                  Filesize

                                                                                  93B

                                                                                  MD5

                                                                                  e613e0badf35842cb4ed56fc0ddcd62a

                                                                                  SHA1

                                                                                  014edcffe6b9d59d240f027810214358fefd273a

                                                                                  SHA256

                                                                                  8bcf0c3a15e5b04d73f22067ccdcb16fe80caab64c64659111e487640cb527d9

                                                                                  SHA512

                                                                                  01d8b91d93ce41ac3bd1eecb1d2900568b74aa6238183a339d9fd8810f2db090aebfe638e43567dccc8eb75efa7212c640d9c4d8e4c6b18f5290646ebebe6af6

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\index.txt

                                                                                  Filesize

                                                                                  89B

                                                                                  MD5

                                                                                  3b63528a7297cae992ad99f7a33adea0

                                                                                  SHA1

                                                                                  092087d899a20ec57b9cd6ae2747630c2f095761

                                                                                  SHA256

                                                                                  171cf4816815896cd58a1ff1237f3fa0a00978b963b148e3a3efd4f958c037df

                                                                                  SHA512

                                                                                  344318b70f9593cff1e61346b18e54ff9bb70f2f0d50339a905b968077751f8c68b949fedc260b7d6caca667c656df83c8436d50b65895ce75fb7dc8f5af4e11

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT

                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  46295cac801e5d4857d09837238a6394

                                                                                  SHA1

                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                  SHA256

                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                  SHA512

                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                  Filesize

                                                                                  48B

                                                                                  MD5

                                                                                  b8cb0ca2d7c1f7965bc44ff563fa4abe

                                                                                  SHA1

                                                                                  75f31c9c677c2b1ac14625550f9bd92a803bb372

                                                                                  SHA256

                                                                                  757b9b351a2e4961054c40d19b2bd28e79360f4b75e9d4341263fc19a93336d1

                                                                                  SHA512

                                                                                  0290dfdd1639eaea30ab669e6ecdaffdfd1c8c118236151b82e22bc19fc3293ee4dc19560fd1bd43d43e9344e68eda7553be95fde7b9650765886052a4bfce07

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe593df9.TMP

                                                                                  Filesize

                                                                                  48B

                                                                                  MD5

                                                                                  b03d4423e2490a84881baaf4dfc3c784

                                                                                  SHA1

                                                                                  da7050baa28b54ebd9494a20e62b516a2410b3df

                                                                                  SHA256

                                                                                  c0cd09ef34318518d3fe8daf64f1ab0edec21753f85402de39455d1454c860d4

                                                                                  SHA512

                                                                                  bc7b97f509ba6e50f0a8914e607e4a3c96dacfa599e84c898408a7f788b34037416c4908a30426d81986ee7a560a3672240fb52cf9c3ddb94dc89eaa4ce57b66

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  484e2dba0f2117d9e1a7048ea3468860

                                                                                  SHA1

                                                                                  2f555dda5ed86ff0a07a69cba7582d83f49712fa

                                                                                  SHA256

                                                                                  065e5fb7205a7d0a0c361e8bf80549b542ed8393f2c69437e39aa38a0867f36d

                                                                                  SHA512

                                                                                  b49b81ba262fe3643e5e9376715a507ffb8b0a91ef75ef1b056843df51e95dd578cd51ff2ad245ea7d58724d4b5a7dba5f9d089effc5c7ae62bcdd3fc5d22a9f

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  d1e7c1b091ab15f035e89731b1e87bb3

                                                                                  SHA1

                                                                                  1314baa501b888d4d889cf28d05ac9af8f7c6252

                                                                                  SHA256

                                                                                  2bd6c00e2221885eed743713c3690cdd0a72155ec8fc0ef145d487f919cb7680

                                                                                  SHA512

                                                                                  ce60f07ff23d12a69f9eead7d7324148f7d206842b59b500d39da1bbdc9219805f75d389829bd62a0d89666461c362ff730479ce1a2dfd6e81da875fcf9a7053

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58f1dd.TMP

                                                                                  Filesize

                                                                                  204B

                                                                                  MD5

                                                                                  3e56e209deb12c9278a138ea47e29e46

                                                                                  SHA1

                                                                                  ad82560862e89654a35b984f219953b2041e06bb

                                                                                  SHA256

                                                                                  1dd6619d7f5d9d6b868d528064439854d9c26c3f94d04963d80154ac846a60f9

                                                                                  SHA512

                                                                                  11ea09fdc35c75dfe497fef6d64b77f69430bb467da1ae9a9dc50eb7b955b0b9888d8c2a526f78a941ed0336353ed1dc429cc9a2b31b545f494342cbce140900

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                  SHA1

                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                  SHA256

                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                  SHA512

                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000004

                                                                                  Filesize

                                                                                  16KB

                                                                                  MD5

                                                                                  8feb503d057a1dfc7121b0aa2c7cc10f

                                                                                  SHA1

                                                                                  0d25b47e8482de37b7f615205b8a45162e1049d4

                                                                                  SHA256

                                                                                  e816b1086f600fa2096189c847f34de90dabd33b899de28ce199682eaf17c713

                                                                                  SHA512

                                                                                  a193f820d8719a47d6f52ff9ff2bf76c27ea3611e87a582543c8a55595af25cb3d1bb00913f8c2a4f2ed027ea2749717faf84d75e887f32610dce4d6ce105595

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000006

                                                                                  Filesize

                                                                                  17KB

                                                                                  MD5

                                                                                  fc97b88a7ce0b008366cd0260b0321dc

                                                                                  SHA1

                                                                                  4eae02aecb04fa15f0bb62036151fa016e64f7a9

                                                                                  SHA256

                                                                                  6388415a307a208b0a43b817ccd9e5fcdda9b6939ecd20ef4c0eda1aa3a0e49e

                                                                                  SHA512

                                                                                  889a0db0eb5ad4de4279b620783964bfda8edc6b137059d1ec1da9282716fe930f8c4ebfadea7cd5247a997f8d4d2990f7b972a17106de491365e3c2d2138175

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                  Filesize

                                                                                  10KB

                                                                                  MD5

                                                                                  1ce6469510559d205b9cb6d26341bb53

                                                                                  SHA1

                                                                                  1bd27291e017e3e150f30d4aac42f12251e6da5f

                                                                                  SHA256

                                                                                  0c47428a2c98b450f11dc719242184626fb14076549e1c8535bd12fcc1477c50

                                                                                  SHA512

                                                                                  c2f08d32fd0b2fb0bed94df7807e97e3cd243f07dcdda997fcdd640c901eed9c4107a4fc238011c1fcc287497ff1f8ef21807cad1c4531f1045208cb6d9b0c79

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                  Filesize

                                                                                  18KB

                                                                                  MD5

                                                                                  86d3bafa777f25669e36dd461ff2e829

                                                                                  SHA1

                                                                                  d5458f0bf635457721d8e6defbdbc93b6441b174

                                                                                  SHA256

                                                                                  5c5756630a71e0d5aae61dbc99538b72a3c6ce9970bacdf958dea5bed651d706

                                                                                  SHA512

                                                                                  3d0be137ae78b130fe8875d1ab1c85f7acd06ac31cf71acbb5a07057745bf0fee3c95eea788b02fd992bd916034f6cbd3d9e453e73d8a4a424b3acc4b040f5cc

                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qmjs2eet.default-release\cache2\entries\4832D199584363B876D3E7D57CA02A9B0F4D91CD

                                                                                  Filesize

                                                                                  13KB

                                                                                  MD5

                                                                                  441b6d07f079689dce54f315a73acbfa

                                                                                  SHA1

                                                                                  219d809c879e8ac90ed905d5ec91ef7a3afa760f

                                                                                  SHA256

                                                                                  81cf8bb296529b82ceb4a1cf3059b6062d4accc8e9e445fad0851a0cef350539

                                                                                  SHA512

                                                                                  6f8ae5e5780fc85f20d075dfdca5c581de97a67c5bb720a991f2b2762bf8efae542771f60c38058e41821d53015e7118245ca3ff510ac5a90f6a898a7787eb5b

                                                                                • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe

                                                                                  Filesize

                                                                                  191KB

                                                                                  MD5

                                                                                  e004a568b841c74855f1a8a5d43096c7

                                                                                  SHA1

                                                                                  b90fd74593ae9b5a48cb165b6d7602507e1aeca4

                                                                                  SHA256

                                                                                  d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db

                                                                                  SHA512

                                                                                  402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af

                                                                                • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe

                                                                                  Filesize

                                                                                  316KB

                                                                                  MD5

                                                                                  675d9e9ab252981f2f919cf914d9681d

                                                                                  SHA1

                                                                                  7485f5c9da283475136df7fa8b62756efbb5dd17

                                                                                  SHA256

                                                                                  0f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d

                                                                                  SHA512

                                                                                  9dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb

                                                                                • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe

                                                                                  Filesize

                                                                                  42KB

                                                                                  MD5

                                                                                  d499e979a50c958f1a67f0e2a28af43d

                                                                                  SHA1

                                                                                  1e5fa0824554c31f19ce01a51edb9bed86f67cf0

                                                                                  SHA256

                                                                                  bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e

                                                                                  SHA512

                                                                                  668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763

                                                                                • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                                  Filesize

                                                                                  768KB

                                                                                  MD5

                                                                                  b406839d888c247e4f8b9838ac22fcbd

                                                                                  SHA1

                                                                                  49aea10d056fbb05ac6f3fab1b9500ca7715005c

                                                                                  SHA256

                                                                                  916d590445b483b670005367cfa7170bda99455dbe4fa77f6eef7c600ae3c0ae

                                                                                  SHA512

                                                                                  2c4d890236cc19c26f437e17157a4e8145e33e46849f61798985e1d131be9699a2065af90fc4ea60776a8fb05008ac1066a93d3ad4373b5decd86bad66c86c92

                                                                                • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                                  Filesize

                                                                                  5.0MB

                                                                                  MD5

                                                                                  e222309197c5e633aa8e294ba4bdcd29

                                                                                  SHA1

                                                                                  52b3f89a3d2262bf603628093f6d1e71d9cc3820

                                                                                  SHA256

                                                                                  047a7ca1b8848c1c0e3c0fcc6ece056390760b24580f27f6966b86b0c2a1042b

                                                                                  SHA512

                                                                                  9eb37686e0cee9ec18d12a4edd37c8334d26650c74eae5b30231c2b0db1628d52848123c9348c3da306ec950b827ec0a56cdf43ee325a9e280022c68193d8503

                                                                                • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                                  Filesize

                                                                                  704KB

                                                                                  MD5

                                                                                  d5f1b8dbfd94ee2923ddd775b171a032

                                                                                  SHA1

                                                                                  74db24ade23559995e3123b60a6220975c7dfb35

                                                                                  SHA256

                                                                                  e12c0fe7eb0749be84a1a4da72a43a704cdf79519adbbe2e7a41c88124307820

                                                                                  SHA512

                                                                                  e4f73120586bf5f95c27394b32dbdd4eeff8f922a4ff6b4aa7c7ba3bcf04f36a451d50a73d43e3bdaee81f5afb4cf4ec22eafbaf790d34ca68da68b71aa75a5b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\VCRUNTIME140.dll

                                                                                  Filesize

                                                                                  116KB

                                                                                  MD5

                                                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                                                  SHA1

                                                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                  SHA256

                                                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                  SHA512

                                                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\_bz2.pyd

                                                                                  Filesize

                                                                                  82KB

                                                                                  MD5

                                                                                  90f58f625a6655f80c35532a087a0319

                                                                                  SHA1

                                                                                  d4a7834201bd796dc786b0eb923f8ec5d60f719b

                                                                                  SHA256

                                                                                  bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946

                                                                                  SHA512

                                                                                  b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\_decimal.pyd

                                                                                  Filesize

                                                                                  247KB

                                                                                  MD5

                                                                                  f78f9855d2a7ca940b6be51d68b80bf2

                                                                                  SHA1

                                                                                  fd8af3dbd7b0ea3de2274517c74186cb7cd81a05

                                                                                  SHA256

                                                                                  d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12

                                                                                  SHA512

                                                                                  6b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\_hashlib.pyd

                                                                                  Filesize

                                                                                  64KB

                                                                                  MD5

                                                                                  8baeb2bd6e52ba38f445ef71ef43a6b8

                                                                                  SHA1

                                                                                  4132f9cd06343ef8b5b60dc8a62be049aa3270c2

                                                                                  SHA256

                                                                                  6c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087

                                                                                  SHA512

                                                                                  804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\_lzma.pyd

                                                                                  Filesize

                                                                                  155KB

                                                                                  MD5

                                                                                  cf8de1137f36141afd9ff7c52a3264ee

                                                                                  SHA1

                                                                                  afde95a1d7a545d913387624ef48c60f23cf4a3f

                                                                                  SHA256

                                                                                  22d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16

                                                                                  SHA512

                                                                                  821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\_socket.pyd

                                                                                  Filesize

                                                                                  81KB

                                                                                  MD5

                                                                                  439b3ad279befa65bb40ecebddd6228b

                                                                                  SHA1

                                                                                  d3ea91ae7cad9e1ebec11c5d0517132bbc14491e

                                                                                  SHA256

                                                                                  24017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d

                                                                                  SHA512

                                                                                  a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\base_library.zip

                                                                                  Filesize

                                                                                  1.3MB

                                                                                  MD5

                                                                                  44db87e9a433afe94098d3073d1c86d7

                                                                                  SHA1

                                                                                  24cc76d6553563f4d739c9e91a541482f4f83e05

                                                                                  SHA256

                                                                                  2b8b36bd4b1b0ee0599e5d519a91d35d70f03cc09270921630168a386b60ac71

                                                                                  SHA512

                                                                                  55bc2961c0bca42ef6fb4732ec25ef7d7d2ec47c7fb96d8819dd2daa32d990000b326808ae4a03143d6ff2144416e218395cccf8edaa774783234ec7501db611

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\libcrypto-3.dll

                                                                                  Filesize

                                                                                  3.1MB

                                                                                  MD5

                                                                                  4a8f5491ec50ffac16bed5c48f773240

                                                                                  SHA1

                                                                                  67ec7ef367ec9dcad7bc6f31e2187a417f88607c

                                                                                  SHA256

                                                                                  da8a660a21d1aebba26138b98bf5aafe19652f4f9adb77859bd5a8f97937c6e2

                                                                                  SHA512

                                                                                  32825338c6bdbd7b97c57d673f252a09ac116b052fb0a481477849fca6ec589427ac5400b1b810d812dbdb190f978597dc6187564c2a98058655ea3211cbd59b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\python312.dll

                                                                                  Filesize

                                                                                  5.6MB

                                                                                  MD5

                                                                                  a1663a418c46989bd5ef90eed420c5c8

                                                                                  SHA1

                                                                                  17078bff3f9de32b43d3835951e9994250332bca

                                                                                  SHA256

                                                                                  3a3452bbd7edf0f9ec62ae7aca5bb5195cd7aa97bef6ce3b055f6394fb593b42

                                                                                  SHA512

                                                                                  9650ef1bf0f058ad1a8ebfd8eaeee3f58c649fc5fc4f4c43254abe2409409180ee532f1e98d7a2c28d5e2a8400addca34d8e5550e9c63ea620dfd2553ff0a16b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\python312.dll

                                                                                  Filesize

                                                                                  5.4MB

                                                                                  MD5

                                                                                  ab62f0919da2d6599e0f6024476db3f8

                                                                                  SHA1

                                                                                  85c55f7a30a553a69a1ba3ed79a333353df08ba2

                                                                                  SHA256

                                                                                  06b8d6699ec0ae2f386d7864f80c7ff52df37623ddcd2c90ce37e36eaa342903

                                                                                  SHA512

                                                                                  63c76662200f8275e66eb101df36d708d9b12568b5a21b93154fbe5a31237428c035a027719228c6e1abac9b99b6c6e335cf464115bab00df581c167ca6ab7aa

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\select.pyd

                                                                                  Filesize

                                                                                  29KB

                                                                                  MD5

                                                                                  e1604afe8244e1ce4c316c64ea3aa173

                                                                                  SHA1

                                                                                  99704d2c0fa2687997381b65ff3b1b7194220a73

                                                                                  SHA256

                                                                                  74cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5

                                                                                  SHA512

                                                                                  7bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32242\unicodedata.pyd

                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  fc47b9e23ddf2c128e3569a622868dbe

                                                                                  SHA1

                                                                                  2814643b70847b496cbda990f6442d8ff4f0cb09

                                                                                  SHA256

                                                                                  2a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309

                                                                                  SHA512

                                                                                  7c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tzgmxhv5.5tm.ps1

                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpDC66.tmp

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  7f673f709ab0e7278e38f0fd8e745cd4

                                                                                  SHA1

                                                                                  ac504108a274b7051e3b477bcd51c9d1a4a01c2c

                                                                                  SHA256

                                                                                  da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4

                                                                                  SHA512

                                                                                  e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                  Filesize

                                                                                  442KB

                                                                                  MD5

                                                                                  85430baed3398695717b0263807cf97c

                                                                                  SHA1

                                                                                  fffbee923cea216f50fce5d54219a188a5100f41

                                                                                  SHA256

                                                                                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                  SHA512

                                                                                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                  Filesize

                                                                                  576KB

                                                                                  MD5

                                                                                  91661f65fa6777b9f34b40cbb46f88bc

                                                                                  SHA1

                                                                                  e26f6486dffaf0d5f03b1b1345c9ca8d3a6b2425

                                                                                  SHA256

                                                                                  9d68d86af459481d96282cdebb205ffb894fce7a735d6e72b17c79f6dab0ac24

                                                                                  SHA512

                                                                                  fe84459d20621678d5baca4fada1db9ea86b27d40f899084ca7c297074d6e56a50e1709985e7710e5ba41dfa5105a695e429059d6c56345adfbcabf0558206ce

                                                                                • C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe

                                                                                  Filesize

                                                                                  6.9MB

                                                                                  MD5

                                                                                  d1ebfb3ff83375dc6897e50a95e8b2a5

                                                                                  SHA1

                                                                                  fd1cb7ac0181ee647419761871dd78ad0a09d44a

                                                                                  SHA256

                                                                                  ec709b3a8a2d6df0c990303226ef5d8fea4d4270add2d06e69b0db8b913fcd06

                                                                                  SHA512

                                                                                  f210610472f34ff991a93bf290deb7d76e38b11d534b21ac689f53432e018e12792d801d38afbfd722fdaea21f4cad47ca5a09b2f7c983d73cec57e01a9d5d63

                                                                                • C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe

                                                                                  Filesize

                                                                                  192KB

                                                                                  MD5

                                                                                  d34e5fcf288edff13a298fe083b72a15

                                                                                  SHA1

                                                                                  bca2a077f7d260b2a9556d19b379212ac0586af2

                                                                                  SHA256

                                                                                  33738aadfcda889dbeaa5369ac3a838243b5e64f2dfec9503b441b36b9604e73

                                                                                  SHA512

                                                                                  cfb8c85f389edcbdfc97e1b1a4971f7f5773a195978d626c3829ddf150f4d05cbfd13312f94f4db2bcecd91f2e998185ff21995d4037703a8ae1daafe412d71c

                                                                                • C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe

                                                                                  Filesize

                                                                                  6.5MB

                                                                                  MD5

                                                                                  5b152c15e8c97830e00873bf23e990fe

                                                                                  SHA1

                                                                                  cf1022eb62400ed7beb78251c9724ec58db5591c

                                                                                  SHA256

                                                                                  f916323b532c2cec429e3f9d6153e5d3ca91471df3a3ac9524dc790159a65505

                                                                                  SHA512

                                                                                  914e119cef472428dd6c5b2ab0fd119eda56179ffb03041129dcf7561703ad61aa9a8859acc010b9f60ce09ac05c0e4686dd7cd653501962b3d6d5319b2b1a84

                                                                                • C:\Users\Admin\AppData\Roaming\KeyGeneratorI.exe

                                                                                  Filesize

                                                                                  6.1MB

                                                                                  MD5

                                                                                  08f392129669387ee678c9090e25536b

                                                                                  SHA1

                                                                                  2992aace97022ef27ce8583457239cb0b9e273ec

                                                                                  SHA256

                                                                                  bf5c4e20c7d8e3df9269314baef5aa7e79df6572704f90318cd502e3b892508d

                                                                                  SHA512

                                                                                  5269e75a01b22f16db57c628778a01497bf07b5ebc7e38656703a6c33ce50a1d1f7c8dc77e8be5ec2edf100c3396f588b17f51f646702f6c809b65e5d3171f8e

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\datareporting\glean\db\data.safe.bin

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  b759d92e32673644eefe21773bfc8bfb

                                                                                  SHA1

                                                                                  d9314326ab33c0276003750f4df9a624949ea0a9

                                                                                  SHA256

                                                                                  8900205311f73b7a183598c6650ef13fe3e0abd975fbc12eb3e1494fc495d691

                                                                                  SHA512

                                                                                  4197ec0258047aded81cdb69f26b8d28cbc086cb8b7661d6c629184fef756eefb7af9a2a566fd8a5cef7d85f886cb7dbad5644c956bf3607e5655cfba7ed8a99

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\datareporting\glean\pending_pings\094aaa89-7cb9-4700-b908-138d293638d6

                                                                                  Filesize

                                                                                  746B

                                                                                  MD5

                                                                                  e40a2f91eb7c1cd23a2d47ca5a9bc439

                                                                                  SHA1

                                                                                  ac07bd0d1d3e338dbf9747961cdb1a97a0edc6b6

                                                                                  SHA256

                                                                                  972add73188a8455d1a42fa9d332038f02c74dd068057af5e9467dc956630c75

                                                                                  SHA512

                                                                                  704da7795739e41d0f53279317e83f669461b40db5d207dba24639adc562db5e5964532d6ac91d69bde789ec7722b5a548d546e46ee2c92195976b9aa48f741d

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\datareporting\glean\pending_pings\0cd67707-2fc5-410a-b1ab-d8ad2c1f0774

                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  802715faed8390e7093a1c86a3b11913

                                                                                  SHA1

                                                                                  75b88fd09a9662c6871da3865928985482644563

                                                                                  SHA256

                                                                                  eaf3833849efbfdc775f3b0eca5b8f78b82c86a03f95260729261e71d3b08bfa

                                                                                  SHA512

                                                                                  9e26e8620321d58e7baaa3a30bde3533e388987aab527fe9a0d20d77ca30d0c6ec5bf0a08aa52ea0f8b5275714b817ba3a6968ff9a40d73d340459eb3ba6c504

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                  Filesize

                                                                                  997KB

                                                                                  MD5

                                                                                  fe3355639648c417e8307c6d051e3e37

                                                                                  SHA1

                                                                                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                  SHA256

                                                                                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                  SHA512

                                                                                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                  Filesize

                                                                                  116B

                                                                                  MD5

                                                                                  3d33cdc0b3d281e67dd52e14435dd04f

                                                                                  SHA1

                                                                                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                  SHA256

                                                                                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                  SHA512

                                                                                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                  Filesize

                                                                                  479B

                                                                                  MD5

                                                                                  49ddb419d96dceb9069018535fb2e2fc

                                                                                  SHA1

                                                                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                  SHA256

                                                                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                  SHA512

                                                                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                  Filesize

                                                                                  372B

                                                                                  MD5

                                                                                  8be33af717bb1b67fbd61c3f4b807e9e

                                                                                  SHA1

                                                                                  7cf17656d174d951957ff36810e874a134dd49e0

                                                                                  SHA256

                                                                                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                  SHA512

                                                                                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                  Filesize

                                                                                  320KB

                                                                                  MD5

                                                                                  37488720b67af385fb1570e03bd8f5af

                                                                                  SHA1

                                                                                  765654a6198416c768f52b8fb9e9a3d975684312

                                                                                  SHA256

                                                                                  1d48dcd7bbfaf6b121a7ffd0948c7b4d50842e8fed8d2ab6e96bee39fae3b3d8

                                                                                  SHA512

                                                                                  4c6476d3e46f671aff203e7e7b67c4a48f8d4042308bb113799002dfa104bf209e1ae7ae88a3d8aeaeb9a8f1677853380862785839be45f36e4503b60a8ca938

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  688bed3676d2104e7f17ae1cd2c59404

                                                                                  SHA1

                                                                                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                  SHA256

                                                                                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                  SHA512

                                                                                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  937326fead5fd401f6cca9118bd9ade9

                                                                                  SHA1

                                                                                  4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                  SHA256

                                                                                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                  SHA512

                                                                                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\prefs-1.js

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  30ca972b721677b0720e1c8ca3232ff5

                                                                                  SHA1

                                                                                  27691a8a3534b9d1c7a7a47415dc02c45c57dad5

                                                                                  SHA256

                                                                                  32775876fc157ecb1d79ce4646653602fd6159f1a2df4dc5ca53f416670b382b

                                                                                  SHA512

                                                                                  4b9480e211b8f9c29d4e0ada6b0d25eef8b7679bd3891d131c015690679169960eaf11e10848f62e0fb8d8d30508638e85920c41a1ff8b5697908444b0c76178

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\prefs.js

                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  7004b7627468943eecf6287aa79a800e

                                                                                  SHA1

                                                                                  ac6c8f97e2969a31e361d747577cdde84754ec40

                                                                                  SHA256

                                                                                  103db3a546a85060e7fdc53bff379236a17bb8d8b6858fab0af2013b038d4c6d

                                                                                  SHA512

                                                                                  be00bb4b0c1827dbf85b073ade6c0725bd8c48c010fc2621f5689b4368578bb1d4b46ba15fcb9d6ddb699678ac624b6daa1b92638e20cc235c06be0f1bcfe838

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\prefs.js

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  20e3421e60b53e3bba4e00f1b587101a

                                                                                  SHA1

                                                                                  bcb7ca8681a39889c93f1dcd09f458ccd0545b52

                                                                                  SHA256

                                                                                  32fbc5d6e43a7314c9c1763a6e93d12cf80274ea6b20c548bf41ba4ae7b91836

                                                                                  SHA512

                                                                                  1f477d68491c0c70ceb8ae37cc9dc7f276344b02837174b42314040a4973de94c56e5d58d91d9036b70119bdcc3c1ea0876f6cd7b6a4ce9f6f970185f403b377

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\prefs.js

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  60b319c0bb9fa35895d4b1c93786c26b

                                                                                  SHA1

                                                                                  86f90f6398be267123950525e48530225638354d

                                                                                  SHA256

                                                                                  5c30c5808decb1587f5727a24766c877975afc89c7e5299540215ffb648d7757

                                                                                  SHA512

                                                                                  193ba85e1aa2f48b3f5d2a862c76886e0fb7e758a6ed81b42b61338a210f8cb21b655b71e63b5ac38d774770d108bd0f6b351f1cad297776ef1834bac19dc3a2

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  c68e8bb2462094a11b67d074d504bf5c

                                                                                  SHA1

                                                                                  1829911a636303a7dc96312203e90a459181c7e6

                                                                                  SHA256

                                                                                  5042837062dce77be0d8a180ab0de0b0e3c6cf551a00a616b309786c7b4e54ee

                                                                                  SHA512

                                                                                  6795199d99c0fcdae9ac84865318162b0d339e69170a8d068f667100e29318004b00832152b19bffbd10ec2c8cf6b8920b3a641e8f0d7453941482cc0a7bdf8f

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                  Filesize

                                                                                  488KB

                                                                                  MD5

                                                                                  4d0da3a7319f80f02de1a83ba9b0aa7d

                                                                                  SHA1

                                                                                  de7aa0c44bcce5856bc9958866866b0eabbb91db

                                                                                  SHA256

                                                                                  c86eed54548f5ceb8889a463c7f007340ce94be620cd983eb9ebf3ede9c6698e

                                                                                  SHA512

                                                                                  0201ddc258dfa68f4f2416635573b97b626160799bccf1a27cc5b8bab789b96fd15ac4290d248499277d4db40ec6bcde7addee2ed3db738104b61f4f42f1b9e4

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                  Filesize

                                                                                  1.3MB

                                                                                  MD5

                                                                                  1131f9ac9e9cd2ffde68a9be9eb8613d

                                                                                  SHA1

                                                                                  9891c9c51a68585597431b1e12d211ee3c95bd02

                                                                                  SHA256

                                                                                  91ade0bb18be96d6e907931648b54069b73e8f98d2e7926a57e1fad84e287ce3

                                                                                  SHA512

                                                                                  4928b477c7b8c7505244ba9589f76a91510d333fa83b1abc2ecbae5388d41841b6d503614302ea0a03a9678dbee5e15d5d99a1df25edd6c27c8301a23fbc9670

                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qmjs2eet.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                  Filesize

                                                                                  184KB

                                                                                  MD5

                                                                                  3024359e6845086c6ee951c4cce15e2c

                                                                                  SHA1

                                                                                  2158b7c7eed56d7faf835987c429b71ae91f471c

                                                                                  SHA256

                                                                                  0f6071680b5ae73da8aea24fecb3bcb3b8a06f47354bd502b6eaaeab199f0677

                                                                                  SHA512

                                                                                  83aba62ecc9df4eab8ba9389dd820f3b7a9710b7257a6c5cbc5facef64ea2716218f8d83e27a74f59d4ce78a3c03a23c236a0087a7779bdf4b64677f3c232743

                                                                                • \??\pipe\LOCAL\crashpad_5936_NTZCAHLTWVJLMIKE

                                                                                  MD5

                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                  SHA1

                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                  SHA256

                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                  SHA512

                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                • memory/844-185-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-250-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-125-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/844-139-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-276-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-159-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-201-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-214-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-210-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-219-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-222-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-236-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-240-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-244-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-174-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-247-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-252-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-254-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-242-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-165-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-256-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-258-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-260-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-262-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-264-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-149-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-141-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-140-0x0000000005410000-0x0000000005420000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/844-266-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-268-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-131-0x0000000005360000-0x00000000053CC000-memory.dmp

                                                                                  Filesize

                                                                                  432KB

                                                                                • memory/844-270-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-272-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-117-0x0000000000B30000-0x0000000000B66000-memory.dmp

                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/844-282-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-1901-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/844-1904-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/844-280-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/844-274-0x0000000005360000-0x00000000053C5000-memory.dmp

                                                                                  Filesize

                                                                                  404KB

                                                                                • memory/3604-130-0x0000000000910000-0x0000000000920000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3604-218-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/3604-160-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4496-2031-0x00000000120E0000-0x0000000012100000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4692-205-0x00000000064F0000-0x0000000006844000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/4692-194-0x0000000006380000-0x00000000063E6000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4692-302-0x00000000054C0000-0x00000000054D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4692-136-0x0000000005B00000-0x0000000006128000-memory.dmp

                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/4692-368-0x0000000007E80000-0x0000000007E91000-memory.dmp

                                                                                  Filesize

                                                                                  68KB

                                                                                • memory/4692-132-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4692-331-0x0000000007CF0000-0x0000000007CFA000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/4692-288-0x000000007FC40000-0x000000007FC50000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4692-143-0x00000000054C0000-0x00000000054D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4692-416-0x0000000007F00000-0x0000000007F08000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/4692-245-0x0000000006950000-0x000000000696E000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4692-166-0x0000000005AB0000-0x0000000005AD2000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4692-184-0x00000000062A0000-0x0000000006306000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4692-155-0x00000000054C0000-0x00000000054D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4692-410-0x0000000007FB0000-0x0000000007FCA000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/4692-346-0x0000000007F10000-0x0000000007FA6000-memory.dmp

                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/4692-319-0x0000000007C80000-0x0000000007C9A000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/4692-127-0x0000000005380000-0x00000000053B6000-memory.dmp

                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/4692-395-0x0000000007EC0000-0x0000000007ECE000-memory.dmp

                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/4692-317-0x00000000082C0000-0x000000000893A000-memory.dmp

                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/4692-287-0x00000000078F0000-0x0000000007922000-memory.dmp

                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/4692-401-0x0000000007ED0000-0x0000000007EE4000-memory.dmp

                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/4692-300-0x00000000078B0000-0x00000000078CE000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4692-445-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4692-303-0x0000000007B30000-0x0000000007BD3000-memory.dmp

                                                                                  Filesize

                                                                                  652KB

                                                                                • memory/4692-289-0x0000000074B90000-0x0000000074BDC000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/4692-248-0x0000000006980000-0x00000000069CC000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/5160-175-0x0000025E3F3B0000-0x0000025E3F3C0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5160-173-0x00007FFBEF470000-0x00007FFBEFF31000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5160-164-0x0000025E24D80000-0x0000025E24DD4000-memory.dmp

                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/5160-279-0x00007FFBEF470000-0x00007FFBEFF31000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5476-216-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5476-2005-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5476-1996-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/5476-211-0x00000000737C0000-0x0000000073F70000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/5640-1998-0x000001E840F20000-0x000001E840F2A000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/5640-2001-0x000001E8413E0000-0x000001E8413FA000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/5640-2006-0x000001E840A90000-0x000001E840AA0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5640-2004-0x000001E841400000-0x000001E84140A000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/5640-1978-0x00007FFBED780000-0x00007FFBEE241000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5640-2003-0x000001E8413B0000-0x000001E8413B6000-memory.dmp

                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/5640-1979-0x000001E840A90000-0x000001E840AA0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5640-1980-0x000001E840A90000-0x000001E840AA0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5640-2002-0x000001E8413A0000-0x000001E8413A8000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/5640-2009-0x00007FFBED780000-0x00007FFBEE241000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5640-2000-0x000001E840F30000-0x000001E840F3A000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/5640-1999-0x000001E8413C0000-0x000001E8413DC000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/5640-1995-0x000001E841180000-0x000001E84119C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/5640-1997-0x000001E8411A0000-0x000001E841255000-memory.dmp

                                                                                  Filesize

                                                                                  724KB

                                                                                • memory/5948-1955-0x000001E3AAC20000-0x000001E3AAC30000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5948-1960-0x00007FFBED640000-0x00007FFBEE101000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5948-1952-0x00007FFBED640000-0x00007FFBEE101000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5948-1951-0x000001E3AAC30000-0x000001E3AAC52000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/5948-1956-0x000001E3AAC20000-0x000001E3AAC30000-memory.dmp

                                                                                  Filesize

                                                                                  64KB