Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    619s
  • max time network
    661s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/02/2024, 04:04

General

  • Target

    https://eshare.app/#once

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Drivers directory 28 IoCs
  • Modifies Windows Firewall 2 TTPs 6 IoCs
  • Executes dropped EXE 53 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 18 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers network information 2 TTPs 12 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 6 IoCs
  • Suspicious behavior: LoadsDriver 9 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://eshare.app/#once
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe0,0xe4,0xdc,0xd8,0x108,0x7ffe101446f8,0x7ffe10144708,0x7ffe10144718
      2⤵
        PID:4940
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:772
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
        2⤵
          PID:4860
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
          2⤵
            PID:3708
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
            2⤵
              PID:2844
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
              2⤵
                PID:1976
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:8
                2⤵
                  PID:4472
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4896
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                  2⤵
                    PID:4496
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                    2⤵
                      PID:3652
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                      2⤵
                        PID:3932
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                        2⤵
                          PID:1464
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                          2⤵
                            PID:4912
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4964 /prefetch:8
                            2⤵
                              PID:524
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6180 /prefetch:8
                              2⤵
                                PID:2524
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,11881103853700634718,11897404721660135102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6056 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:960
                              • C:\Users\Admin\Downloads\EShareClient_v7.4.1107.exe
                                "C:\Users\Admin\Downloads\EShareClient_v7.4.1107.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                PID:456
                                • C:\Windows\SysWOW64\msiexec.exe
                                  "msiexec" /x {56BAF31A-46DB-47D0-8444-379A70FCFDE3} /quiet
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3064
                                • C:\Program Files (x86)\EShare\AudioListenServer.exe
                                  "C:\Program Files (x86)\EShare\AudioListenServer.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5292
                                • C:\Program Files (x86)\EShare\VirtualAudioCable.exe
                                  "C:\Program Files (x86)\EShare\VirtualAudioCable.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5308
                                  • C:\Program Files (x86)\EShare Audio\x64\devcon.exe
                                    "C:\Program Files (x86)\EShare Audio\x64\devcon.exe" -r install "C:\Program Files (x86)\EShare Audio\x64\EShareAudio.inf" Root\EShareAudio
                                    4⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Checks SCSI registry key(s)
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5452
                                • C:\Program Files (x86)\EShare\EShareCamera.exe
                                  "C:\Program Files (x86)\EShare\EShareCamera.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5996
                                  • C:\Program Files (x86)\EShare Camera\x64\devcon.exe
                                    "C:\Program Files (x86)\EShare Camera\x64\devcon.exe" -r install "C:\Program Files (x86)\EShare Camera\x64\EShareCamera.inf" ESHARECAMERA
                                    4⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    • Checks SCSI registry key(s)
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:6116
                                • C:\Program Files (x86)\EShare\RemoteControlService.exe
                                  "C:\Program Files (x86)\EShare\RemoteControlService.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5240
                                • C:\Program Files (x86)\EShare\EDisplayDriverInstall.exe
                                  "C:\Program Files (x86)\EShare\EDisplayDriverInstall.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5656
                                  • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                    "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" remove hid\vid_1b36&pid_0d12
                                    4⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5764
                                  • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                    "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" remove hid\vid_e705&pid_1112
                                    4⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1016
                                  • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                    "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" install "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\DisplayProxy.inf" hid\vid_e705&pid_1112
                                    4⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Checks SCSI registry key(s)
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5640
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh advfirewall firewall delete rule name="EShare"
                                  3⤵
                                  • Modifies Windows Firewall
                                  PID:4580
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh advfirewall firewall add rule name="EShare" profile=private,public,domain dir=in program="C:\Program Files (x86)\EShare\EShare.exe" action=allow
                                  3⤵
                                  • Modifies Windows Firewall
                                  PID:1376
                                • C:\Program Files (x86)\EShare\EShare.exe
                                  "C:\Program Files (x86)\EShare\EShare.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1152
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c "netstat -aon|findstr 51040"
                                    4⤵
                                      PID:5824
                                      • C:\Windows\SysWOW64\NETSTAT.EXE
                                        netstat -aon
                                        5⤵
                                        • Gathers network information
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5880
                                      • C:\Windows\SysWOW64\findstr.exe
                                        findstr 51040
                                        5⤵
                                          PID:5532
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c "netstat -aon|findstr 51030"
                                        4⤵
                                          PID:408
                                          • C:\Windows\SysWOW64\NETSTAT.EXE
                                            netstat -aon
                                            5⤵
                                            • Gathers network information
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5356
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr 51030
                                            5⤵
                                              PID:5676
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c "netstat -aon|findstr 51030"
                                            4⤵
                                              PID:6040
                                              • C:\Windows\SysWOW64\NETSTAT.EXE
                                                netstat -aon
                                                5⤵
                                                • Gathers network information
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6076
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr 51030
                                                5⤵
                                                  PID:6092
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c "netstat -aon|findstr 52020"
                                                4⤵
                                                  PID:6096
                                                  • C:\Windows\SysWOW64\NETSTAT.EXE
                                                    netstat -aon
                                                    5⤵
                                                    • Gathers network information
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5480
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr 52020
                                                    5⤵
                                                      PID:5348
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:2804
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2712
                                                • C:\Windows\system32\msiexec.exe
                                                  C:\Windows\system32\msiexec.exe /V
                                                  1⤵
                                                  • Drops desktop.ini file(s)
                                                  • Enumerates connected drives
                                                  • Drops file in Program Files directory
                                                  • Drops file in Windows directory
                                                  • Modifies data under HKEY_USERS
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5020
                                                  • C:\Windows\syswow64\MsiExec.exe
                                                    C:\Windows\syswow64\MsiExec.exe -Embedding E7E90E8D862C0082A640FC74E7ED5CAF C
                                                    2⤵
                                                    • Loads dropped DLL
                                                    PID:3832
                                                  • C:\Windows\system32\srtasks.exe
                                                    C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                    2⤵
                                                      PID:380
                                                    • C:\Windows\syswow64\MsiExec.exe
                                                      C:\Windows\syswow64\MsiExec.exe -Embedding DD28BC411824F5BB03AABAADEDACEDEA
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:1968
                                                    • C:\Windows\syswow64\MsiExec.exe
                                                      C:\Windows\syswow64\MsiExec.exe -Embedding DA91F7A688B55234C574A2EBE3F8DD6B E Global\MSI0000
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:1000
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssF491.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiF47E.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrF47F.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrF480.txt" -propSep " :<->: " -testPrefix "_testValue."
                                                        3⤵
                                                        • Modifies data under HKEY_USERS
                                                        PID:5376
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name=EShare
                                                          4⤵
                                                          • Modifies Windows Firewall
                                                          PID:376
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=EShare profile=private,public,domain dir=in "program=C:\Program Files (x86)\EShare\eshare.exe" action=allow
                                                          4⤵
                                                          • Modifies Windows Firewall
                                                          PID:5032
                                                        • C:\Program Files (x86)\EShare\RemoteControlService.exe
                                                          "C:\Program Files (x86)\EShare\RemoteControlService.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          PID:684
                                                          • C:\Program Files (x86)\ESystemRemoteService\uninst.exe
                                                            "C:\Program Files (x86)\ESystemRemoteService\uninst.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:6012
                                                            • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Program Files (x86)\ESystemRemoteService\
                                                              6⤵
                                                                PID:5196
                                                          • C:\Program Files (x86)\EShare\EDisplayDriverInstall.exe
                                                            "C:\Program Files (x86)\EShare\EDisplayDriverInstall.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • Modifies data under HKEY_USERS
                                                            PID:5276
                                                            • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                                              "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" remove hid\vid_1b36&pid_0d12
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:2716
                                                            • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                                              "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" remove hid\vid_e705&pid_1112
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks SCSI registry key(s)
                                                              PID:3712
                                                            • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                                              "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" install "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\DisplayProxy.inf" hid\vid_e705&pid_1112
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Checks SCSI registry key(s)
                                                              PID:2624
                                                          • C:\Program Files (x86)\EShare\AudioListenServer.exe
                                                            "C:\Program Files (x86)\EShare\AudioListenServer.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: AddClipboardFormatListener
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3136
                                                          • C:\Program Files (x86)\EShare\VirtualAudioCable.exe
                                                            "C:\Program Files (x86)\EShare\VirtualAudioCable.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • Modifies data under HKEY_USERS
                                                            PID:5648
                                                            • C:\Program Files (x86)\EShare Audio\uninst.exe
                                                              "C:\Program Files (x86)\EShare Audio\uninst.exe" /S _?=C:\Program Files (x86)\EShare Audio
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              PID:5676
                                                              • C:\Program Files (x86)\EShare Audio\x64\devcon.exe
                                                                "C:\Program Files (x86)\EShare Audio\x64\devcon.exe" -r remove Root\EShareAudio
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                PID:6096
                                                            • C:\Program Files (x86)\EShare Audio\x64\devcon.exe
                                                              "C:\Program Files (x86)\EShare Audio\x64\devcon.exe" -r install "C:\Program Files (x86)\EShare Audio\x64\EShareAudio.inf" Root\EShareAudio
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Drops file in Windows directory
                                                              • Modifies data under HKEY_USERS
                                                              PID:5944
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5196
                                                      • C:\Windows\syswow64\MsiExec.exe
                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 59BC442E5829A831835CF2AFCF27B47F
                                                        2⤵
                                                          PID:184
                                                        • C:\Windows\Installer\MSI9329.tmp
                                                          "C:\Windows\Installer\MSI9329.tmp" /S
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4516
                                                          • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" /S _?=C:\Windows\Installer\
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5580
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 22A600CFAC29CB26400FD6BDD888712E C
                                                          2⤵
                                                            PID:4056
                                                          • C:\Windows\syswow64\MsiExec.exe
                                                            C:\Windows\syswow64\MsiExec.exe -Embedding B932914D1FC725B932B630CD2625AA5B
                                                            2⤵
                                                              PID:1252
                                                            • C:\Windows\syswow64\MsiExec.exe
                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 4843D9597A4F873DC85A6FFEF50A59A5 E Global\MSI0000
                                                              2⤵
                                                                PID:1200
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss1E7A.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi1E77.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr1E78.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr1E79.txt" -propSep " :<->: " -testPrefix "_testValue."
                                                                  3⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:5012
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name=EShare
                                                                    4⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:3608
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=EShare profile=private,public,domain dir=in "program=C:\Program Files (x86)\EShare\eshare.exe" action=allow
                                                                    4⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:3936
                                                                  • C:\Program Files (x86)\EShare\RemoteControlService.exe
                                                                    "C:\Program Files (x86)\EShare\RemoteControlService.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:972
                                                                  • C:\Program Files (x86)\EShare\EDisplayDriverInstall.exe
                                                                    "C:\Program Files (x86)\EShare\EDisplayDriverInstall.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:5808
                                                                    • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                                                      "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" remove hid\vid_1b36&pid_0d12
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:6052
                                                                    • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                                                      "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" remove hid\vid_e705&pid_1112
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      PID:3920
                                                                    • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                                                      "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" install "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\DisplayProxy.inf" hid\vid_e705&pid_1112
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      • Checks SCSI registry key(s)
                                                                      PID:3876
                                                                  • C:\Program Files (x86)\EShare\AudioListenServer.exe
                                                                    "C:\Program Files (x86)\EShare\AudioListenServer.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4512
                                                                  • C:\Program Files (x86)\EShare\VirtualAudioCable.exe
                                                                    "C:\Program Files (x86)\EShare\VirtualAudioCable.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:2108
                                                                    • C:\Program Files (x86)\EShare Audio\x64\devcon.exe
                                                                      "C:\Program Files (x86)\EShare Audio\x64\devcon.exe" -r install "C:\Program Files (x86)\EShare Audio\x64\EShareAudio.inf" Root\EShareAudio
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      PID:2040
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5592
                                                              • C:\Windows\system32\DrvInst.exe
                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7009c818-9905-9241-b1a1-72428fa37d7f}\eshareaudio.inf" "9" "42c02ce0f" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "c:\program files (x86)\eshare audio\x64"
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                • Modifies data under HKEY_USERS
                                                                PID:5628
                                                              • C:\Windows\system32\DrvInst.exe
                                                                DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:f1d97002bb790767:EShareAudio_Device:4.40.17.465:root\eshareaudio," "42c02ce0f" "000000000000014C"
                                                                2⤵
                                                                • Drops file in Drivers directory
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5880
                                                              • C:\Windows\system32\DrvInst.exe
                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{ded1dead-380b-9a47-87fd-cf99764921d7}\esharecamera.inf" "9" "44e8d2813" "0000000000000158" "WinSta0\Default" "000000000000014C" "208" "c:\program files (x86)\eshare camera\x64"
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                • Modifies data under HKEY_USERS
                                                                PID:1772
                                                              • C:\Windows\system32\DrvInst.exe
                                                                DrvInst.exe "2" "211" "ROOT\CAMERA\0000" "C:\Windows\INF\oem4.inf" "oem4.inf:c14ce8840bf75614:EShareCamera.NTamd64:22.19.47.461:esharecamera," "44e8d2813" "0000000000000158"
                                                                2⤵
                                                                • Drops file in Drivers directory
                                                                • Registers COM server for autorun
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5060
                                                              • C:\Windows\system32\DrvInst.exe
                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{c18222b0-151a-944e-9b08-15f983d63b00}\displayproxy.inf" "9" "4a538fcaf" "0000000000000158" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\eshare virtual monitor assistant4\x64"
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                • Drops file in Windows directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:5500
                                                              • C:\Windows\system32\DrvInst.exe
                                                                DrvInst.exe "2" "211" "ROOT\USB\0000" "C:\Windows\INF\oem5.inf" "oem5.inf:c14ce8840c48fa1f:MyDevice_Install:20.19.38.9:hid\vid_e705&pid_1112," "4a538fcaf" "0000000000000180"
                                                                2⤵
                                                                • Drops file in Drivers directory
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4044
                                                            • C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe
                                                              "C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5516
                                                              • C:\Program Files (x86)\ESystemRemoteService\EDesktop.exe
                                                                "C:/Program Files (x86)/ESystemRemoteService/EDesktop.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5548
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /F /PID 5548 /T
                                                                2⤵
                                                                • Kills process with taskkill
                                                                PID:1892
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                              1⤵
                                                              • Enumerates system info in registry
                                                              • Modifies registry class
                                                              • NTFS ADS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:2524
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe101446f8,0x7ffe10144708,0x7ffe10144718
                                                                2⤵
                                                                  PID:5632
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:6068
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:2
                                                                  2⤵
                                                                    PID:6036
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                                                                    2⤵
                                                                      PID:6044
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                                                      2⤵
                                                                        PID:2140
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                                        2⤵
                                                                          PID:5636
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                                                          2⤵
                                                                            PID:1188
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                                                            2⤵
                                                                              PID:4664
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3736 /prefetch:8
                                                                              2⤵
                                                                                PID:3372
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3736 /prefetch:8
                                                                                2⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5128
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                                                                                2⤵
                                                                                  PID:6028
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                                                                                  2⤵
                                                                                    PID:6016
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4428
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3932
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3396
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5248 /prefetch:8
                                                                                          2⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:5800
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5512 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5796
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4244
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2924
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4364
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4812
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=6096 /prefetch:6
                                                                                                    2⤵
                                                                                                      PID:5296
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1816 /prefetch:2
                                                                                                      2⤵
                                                                                                        PID:2772
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4676
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3268
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5768
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2848
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2936
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6660 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:4652
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5292 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:1824
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:3088
                                                                                                                      • C:\Windows\System32\msiexec.exe
                                                                                                                        "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\EShareClient_v7.4.421.msi"
                                                                                                                        2⤵
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3816
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2196,17181173813968082055,7013714822163932502,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6404 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:684
                                                                                                                      • C:\Windows\System32\msiexec.exe
                                                                                                                        "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\EShareClient_v7.4.421.msi"
                                                                                                                        2⤵
                                                                                                                        • Enumerates connected drives
                                                                                                                        PID:684
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:1496
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:3940
                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                          1⤵
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          PID:4220
                                                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                          PID:5628
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                          1⤵
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          PID:1096
                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                            DrvInst.exe "2" "211" "ROOT\USB\0000" "C:\Windows\INF\oem5.inf" "oem5.inf:c14ce8840c48fa1f:MyDevice_Install:20.19.38.9:hid\vid_e705&pid_1112," "4a538fcaf" "0000000000000148"
                                                                                                                            2⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            PID:5152
                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                            DrvInst.exe "4" "1" "c:\program files (x86)\eshare audio\x64\eshareaudio.inf" "9" "42c02ce0f" "0000000000000170" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\eshare audio\x64"
                                                                                                                            2⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:220
                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                            DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem6.inf" "oem6.inf:f1d97002bb790767:EShareAudio_Device:2.17.15.618:root\eshareaudio," "42c02ce0f" "0000000000000170"
                                                                                                                            2⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            PID:4640
                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                            DrvInst.exe "2" "211" "ROOT\USB\0000" "C:\Windows\INF\oem5.inf" "oem5.inf:c14ce8840c48fa1f:MyDevice_Install:20.19.38.9:hid\vid_e705&pid_1112," "4a538fcaf" "000000000000017C"
                                                                                                                            2⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:1116
                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                            DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem6.inf" "oem6.inf:f1d97002bb790767:EShareAudio_Device:2.17.15.618:root\eshareaudio," "42c02ce0f" "0000000000000180"
                                                                                                                            2⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4628
                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                            DrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\displayproxy.inf_amd64_559fc16badf0aa14\displayproxy.inf" "0" "4ad3a6e97" "0000000000000164" "WinSta0\Default"
                                                                                                                            2⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:2128
                                                                                                                        • C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe
                                                                                                                          "C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe"
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2192
                                                                                                                          • C:\Program Files (x86)\ESystemRemoteService\EDesktop.exe
                                                                                                                            "C:/Program Files (x86)/ESystemRemoteService/EDesktop.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:516
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /F /PID 516 /T
                                                                                                                            2⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:2952
                                                                                                                        • C:\Program Files (x86)\EShare\uninst.exe
                                                                                                                          "C:\Program Files (x86)\EShare\uninst.exe"
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3484
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Program Files (x86)\EShare\
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                            PID:5276
                                                                                                                            • C:\Windows\SysWOW64\TaskKill.exe
                                                                                                                              TaskKill /IM "EShare.exe" /F
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:4056
                                                                                                                            • C:\Windows\SysWOW64\TaskKill.exe
                                                                                                                              TaskKill /IM "AudioListenServer.exe" /F
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:5064
                                                                                                                            • C:\Program Files (x86)\EShare Audio\uninst.exe
                                                                                                                              "C:\Program Files (x86)\EShare Audio\uninst.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2060
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_B.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_B.exe" _?=C:\Program Files (x86)\EShare Audio\
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:220
                                                                                                                                • C:\Program Files (x86)\EShare Audio\x64\devcon.exe
                                                                                                                                  "C:\Program Files (x86)\EShare Audio\x64\devcon.exe" -r remove Root\EShareAudio
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  PID:4640
                                                                                                                            • C:\Program Files (x86)\ESystemRemoteService\uninst.exe
                                                                                                                              "C:\Program Files (x86)\ESystemRemoteService\uninst.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1968
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_C.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_C.exe" _?=C:\Program Files (x86)\ESystemRemoteService\
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:5544
                                                                                                                            • C:\Program Files (x86)\EShare Camera\uninst.exe
                                                                                                                              "C:\Program Files (x86)\EShare Camera\uninst.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5248
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_D.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_D.exe" _?=C:\Program Files (x86)\EShare Camera\
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:4916
                                                                                                                                • C:\Program Files (x86)\EShare Camera\x64\devcon.exe
                                                                                                                                  "C:\Program Files (x86)\EShare Camera\x64\devcon.exe" -r remove ESHARECAMERA
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  PID:5728
                                                                                                                            • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe
                                                                                                                              "C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe" -r remove "hid\vid_e705&pid_1112"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              PID:3932
                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                          "C:\Windows\system32\msiexec.exe" /qb /x {56BAF31A-46DB-47D0-8444-379A70FCFDE3}
                                                                                                                          1⤵
                                                                                                                            PID:3044
                                                                                                                          • C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe
                                                                                                                            "C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:2388
                                                                                                                            • C:\Program Files (x86)\ESystemRemoteService\EDesktop.exe
                                                                                                                              "C:/Program Files (x86)/ESystemRemoteService/EDesktop.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:5040
                                                                                                                          • C:\Program Files (x86)\EShare\EShare.exe
                                                                                                                            "C:\Program Files (x86)\EShare\EShare.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:5440
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c "netstat -aon|findstr 51040"
                                                                                                                              2⤵
                                                                                                                                PID:380
                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                  findstr 51040
                                                                                                                                  3⤵
                                                                                                                                    PID:3400
                                                                                                                                  • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                    netstat -aon
                                                                                                                                    3⤵
                                                                                                                                    • Gathers network information
                                                                                                                                    PID:3468
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c "netstat -aon|findstr 51030"
                                                                                                                                  2⤵
                                                                                                                                    PID:1548
                                                                                                                                    • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                      netstat -aon
                                                                                                                                      3⤵
                                                                                                                                      • Gathers network information
                                                                                                                                      PID:3768
                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                      findstr 51030
                                                                                                                                      3⤵
                                                                                                                                        PID:1000
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c "netstat -aon|findstr 51030"
                                                                                                                                      2⤵
                                                                                                                                        PID:3872
                                                                                                                                        • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                          netstat -aon
                                                                                                                                          3⤵
                                                                                                                                          • Gathers network information
                                                                                                                                          PID:3960
                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          findstr 51030
                                                                                                                                          3⤵
                                                                                                                                            PID:732
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c "netstat -aon|findstr 52020"
                                                                                                                                          2⤵
                                                                                                                                            PID:5592
                                                                                                                                            • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                              netstat -aon
                                                                                                                                              3⤵
                                                                                                                                              • Gathers network information
                                                                                                                                              PID:5084
                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                              findstr 52020
                                                                                                                                              3⤵
                                                                                                                                                PID:2976
                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:5828
                                                                                                                                            • C:\Windows\System32\WScript.exe
                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\DisconnectNew.vbs"
                                                                                                                                              1⤵
                                                                                                                                                PID:1188
                                                                                                                                              • C:\Windows\System32\notepad.exe
                                                                                                                                                "C:\Windows\System32\notepad.exe" "C:\Users\Admin\Desktop\AssertSubmit.ps1"
                                                                                                                                                1⤵
                                                                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                                                                PID:5608
                                                                                                                                              • C:\Windows\system32\control.exe
                                                                                                                                                "C:\Windows\system32\control.exe" /name Microsoft.DeviceManager
                                                                                                                                                1⤵
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:5536
                                                                                                                                                • C:\Windows\system32\mmc.exe
                                                                                                                                                  "C:\Windows\system32\mmc.exe" C:\Windows\system32\devmgmt.msc
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:3588
                                                                                                                                              • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                1⤵
                                                                                                                                                  PID:2040
                                                                                                                                                • C:\Program Files (x86)\EShare\EShare.exe
                                                                                                                                                  "C:\Program Files (x86)\EShare\EShare.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:5284
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /c "netstat -aon|findstr 51040"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4456
                                                                                                                                                      • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                        netstat -aon
                                                                                                                                                        3⤵
                                                                                                                                                        • Gathers network information
                                                                                                                                                        PID:5468
                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                        findstr 51040
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3404
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /c "netstat -aon|findstr 51030"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5208
                                                                                                                                                          • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                            netstat -aon
                                                                                                                                                            3⤵
                                                                                                                                                            • Gathers network information
                                                                                                                                                            PID:2092
                                                                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                            findstr 51030
                                                                                                                                                            3⤵
                                                                                                                                                              PID:368
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /c "netstat -aon|findstr 51030"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1424
                                                                                                                                                              • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                                netstat -aon
                                                                                                                                                                3⤵
                                                                                                                                                                • Gathers network information
                                                                                                                                                                PID:416
                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                findstr 51030
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5140
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /c "netstat -aon|findstr 52020"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5352
                                                                                                                                                                  • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                                    netstat -aon
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Gathers network information
                                                                                                                                                                    PID:5212
                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                    findstr 52020
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4452
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5572
                                                                                                                                                                    • C:\Windows\system32\wininit.exe
                                                                                                                                                                      "C:\Windows\system32\wininit.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5116
                                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2044

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Config.Msi\e5be608.rbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        25KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b5b05cb4a68fc7fa1e2cea0da50d0d30

                                                                                                                                                                        SHA1

                                                                                                                                                                        bdfffa08a4c22cd2d700bc97da1a5cbf7f8b02c1

                                                                                                                                                                        SHA256

                                                                                                                                                                        950424f751b2f986ec88a08627c2d86e835eb9ae99deb90a342c36bf1a8684e8

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ef9182447b717aa67471e2912d942596e17c1a8f6749523d014c2516835a195d0396f4e3ba367262e4cc29804d2d87e08d8bb42baa6f1df93e0ab5e83aaa5ae

                                                                                                                                                                      • C:\Config.Msi\e5be612.rbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e0482594cbbf583d484cd2d508283f88

                                                                                                                                                                        SHA1

                                                                                                                                                                        24199ed968c3282b5431179a9617839d5464ceff

                                                                                                                                                                        SHA256

                                                                                                                                                                        3c49082f4ea0a41c789018fd091ba44df103f56dbf9d31dba3f8b4f40d378f0e

                                                                                                                                                                        SHA512

                                                                                                                                                                        616666959babcd218b990c700165e0174634110608b0dd527e6872d0604754d122f87b10e809e3dda5e830215b81778170c7f301fb5abd82669485e1a0354df0

                                                                                                                                                                      • C:\Config.Msi\e5be614.rbf

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e141809611224d72aa3ac12c53264d63

                                                                                                                                                                        SHA1

                                                                                                                                                                        f117b1343e6ac5d67cca6e88c0324cf7e5c56ed9

                                                                                                                                                                        SHA256

                                                                                                                                                                        a3fb265ab3ac375f81bbbd2e67f8cbbd6db30511d2a7c4cd511494fa78a53448

                                                                                                                                                                        SHA512

                                                                                                                                                                        6c7e90a759f6211691aadea303facd78f0a4777d50eecfab8257bc3b37104c7a0d0b58fc8da0b60299e296df35005d8a12087ee7b048ca32abae7908713f4f7b

                                                                                                                                                                      • C:\Config.Msi\e5be615.rbf

                                                                                                                                                                        Filesize

                                                                                                                                                                        51KB

                                                                                                                                                                        MD5

                                                                                                                                                                        32a7dfbdd1303ef2a9f3e98e877ca64c

                                                                                                                                                                        SHA1

                                                                                                                                                                        fd5367199f86a3809050ca28d32037eeb0f7e407

                                                                                                                                                                        SHA256

                                                                                                                                                                        a29312e4eba7638b658c140d714d50f06cf95ef4ffa4384a2739c427d15652f8

                                                                                                                                                                        SHA512

                                                                                                                                                                        c5f15bc4fbb1da18d62264f93917a3ec9948f3e696a6ddb5a4e5ab345c318d7a94e57d7a54676ecbe2f52d221051940024e0b2bdf35ec18332f4e010a4a49f38

                                                                                                                                                                      • C:\Config.Msi\e5be616.rbf

                                                                                                                                                                        Filesize

                                                                                                                                                                        30.3MB

                                                                                                                                                                        MD5

                                                                                                                                                                        75e3fd05efff04c90e1dece636f367f7

                                                                                                                                                                        SHA1

                                                                                                                                                                        9051753672c6ab90ae6d0082cf6f8c959723e2b4

                                                                                                                                                                        SHA256

                                                                                                                                                                        c0dc37f50278ccb07d175c93abd2d1ab34c318c04e25060ed00a15fdab3c17ad

                                                                                                                                                                        SHA512

                                                                                                                                                                        d4142c3a903b624e4f45bbb45aa6d1edccaa8f4c82c2193df3ea05962cc169cfcace8b1eada212bcccd8fc59d86a43b9980749358c4e97442c5074b17cf7354e

                                                                                                                                                                      • C:\Config.Msi\e5be617.rbf

                                                                                                                                                                        Filesize

                                                                                                                                                                        3B

                                                                                                                                                                        MD5

                                                                                                                                                                        21438ef4b9ad4fc266b6129a2f60de29

                                                                                                                                                                        SHA1

                                                                                                                                                                        5eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd

                                                                                                                                                                        SHA256

                                                                                                                                                                        13bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354

                                                                                                                                                                        SHA512

                                                                                                                                                                        37436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237

                                                                                                                                                                      • C:\Config.Msi\e5be619.rbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        17KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5b3b394c090b1b3d5905cf1354b086f6

                                                                                                                                                                        SHA1

                                                                                                                                                                        583607cea4045c0ef7139549e04bd81c306dc1e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        9e00bb0403de9903be46e8afd88d9afd3daff7fae1a44db8d1ef70deaa21f8a7

                                                                                                                                                                        SHA512

                                                                                                                                                                        7b93230365ab227f323faafe84c17ef776d046fbf86db8194949672a041f586df6b1f1264a62fb534b3af0d328f3a7c011859c6879105b70f128eb2e3e6660d7

                                                                                                                                                                      • C:\Program Files (x86)\EShare Audio\x64\EShareAudio.inf

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        95fb52ef9a9a5a471831d919323beffb

                                                                                                                                                                        SHA1

                                                                                                                                                                        1a6d35fc209511dcf1193f61fe88f304ee84089b

                                                                                                                                                                        SHA256

                                                                                                                                                                        fc7e156b3061ddf9abf1ce341516105f6f60380aaaabdcd487c178d9327ce68b

                                                                                                                                                                        SHA512

                                                                                                                                                                        fa68351059aebc32f7a7a223dcd3d7d276f9af2d18e01026ec287e8b756795a44b7dde737534f5f1de48975dd75232355b4543a12240cf2217172b48d7b5b388

                                                                                                                                                                      • C:\Program Files (x86)\EShare Audio\x64\devcon.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        99KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b6239808520870d50ac8240e8cd91b2e

                                                                                                                                                                        SHA1

                                                                                                                                                                        2abd8273b62cd79668138d285dc7cb73b89098f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        b62476c87a913340d539ec83015c575309777946a943bac5bc1448c389496e25

                                                                                                                                                                        SHA512

                                                                                                                                                                        7797e9f1a5c219197061344deeafdcbc64677d15d3ac3e18237fba5394f1bd8f11b1771d1080535479ba04bc02fbdf9b9346d9673e1240fa3be69e348e09dfb6

                                                                                                                                                                      • C:\Program Files (x86)\EShare Camera\x64\EShareCamera.inf

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3823a23969d2e2be67bcfb02546e248a

                                                                                                                                                                        SHA1

                                                                                                                                                                        6d761795ac1aed814b4fd0f130e23066976fe37c

                                                                                                                                                                        SHA256

                                                                                                                                                                        0680700850497521f76f70ddf09ed791d0f4979534e269eb80a303c1cf0e8bb2

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8835a51ac34885902bcd957636297682b5c31ae0c14792f6591df6c2063d2b9ed53013b005d0a1e57bc42732b4bbf74a1ccdb09c953d7e65a709154bf1a6b13

                                                                                                                                                                      • C:\Program Files (x86)\EShare Camera\x64\devcon.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        99KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ef2644cf4ae5e69a2f00f6e7eafbc08a

                                                                                                                                                                        SHA1

                                                                                                                                                                        395d5d3ea1661622cda683a56db4ce45f839a05f

                                                                                                                                                                        SHA256

                                                                                                                                                                        28088349fa2a269ac649db19d38a46774dcf5f5688f43ae93a96c1f659dad862

                                                                                                                                                                        SHA512

                                                                                                                                                                        d0984ccfd02ec2bc65f47f7d9ff634c8bc1fc5231649bd8ce781ca01dd646a0b495078b26be18fe60c819eea0850c057f75c07887ca728e8a31858017db083a9

                                                                                                                                                                      • C:\Program Files (x86)\EShare Virtual Monitor Assistant4\x64\devcon.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        98KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d5d5ab6e9f991a1b696b7246d14151a9

                                                                                                                                                                        SHA1

                                                                                                                                                                        9414b2adbbd14518e11f4859dafea29f99de73a9

                                                                                                                                                                        SHA256

                                                                                                                                                                        99f1f4300104e7dc2509541f8e3a3a52d1d343e810ae0b45f561327cd6fb75e2

                                                                                                                                                                        SHA512

                                                                                                                                                                        75459f83e847ef6b1568d00ba9f77c567e637577736da138ceba12ef95b229eb3dcc37c7b7e9491e3b3a79ae93432351a165e9eea6580a0a276478264dea086a

                                                                                                                                                                      • C:\Program Files (x86)\EShare\AudioListenServer.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        744e78f2ceb462fd76e58a498a531365

                                                                                                                                                                        SHA1

                                                                                                                                                                        050725adcc63b66ba04d5b2749a3cd0e4da5c83f

                                                                                                                                                                        SHA256

                                                                                                                                                                        3d623b1c42138e24d22734137225eab4e349c494772327d7abcf1acc69f2ff48

                                                                                                                                                                        SHA512

                                                                                                                                                                        d54e17dabd2410c0df4af48e0ba10457bd358092cdd08a71a0cd71f47f3437dfde7906f90687852b69a7b2bbf9fc90e88da375c9b8bd5d935c08ef24cfef00da

                                                                                                                                                                      • C:\Program Files (x86)\EShare\AudioListenServer.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        9a518b499eab7472dc2c6b254a7ff7c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        36f1131fca8baad49a052d8a8103bfbd490de288

                                                                                                                                                                        SHA256

                                                                                                                                                                        8608fedb18fb6eb5577dd14e637225c8649ba5f5e0005eb6f932f42ca8193bcc

                                                                                                                                                                        SHA512

                                                                                                                                                                        3d7706b0235521247637c5dffee05d964be3483ff44d546c335d40234b0cb66ce3885f7af7f4796fdc827fc3c2fc151d0caa5e3673429122e0776e47f6d21b6c

                                                                                                                                                                      • C:\Program Files (x86)\EShare\EShare.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        32.3MB

                                                                                                                                                                        MD5

                                                                                                                                                                        2ce310f1df0ba67fd7abe75096c44ae5

                                                                                                                                                                        SHA1

                                                                                                                                                                        f67a60f211878fd2619a654d8e96ac4543bfb93b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0333ce39e70d83b8be0c00be4859071a3cb017c7dddc36a77185d0db1caf0805

                                                                                                                                                                        SHA512

                                                                                                                                                                        7314697e5dc8f50f62b1e7492a95b470e90e7c3b6cec46ee5fcabec387c9580e923a441f675ef12a6d0f82d3f171e6ceb7910535baa96246aba0be3d4c070fec

                                                                                                                                                                      • C:\Program Files (x86)\EShare\EShareCamera.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        211KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c61ab633101ef3192920a781f8a33468

                                                                                                                                                                        SHA1

                                                                                                                                                                        460b6653c4ed916eacc87294b96e85cba38506d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        2b4215e9ce1f306b550e33deade110adfbd830f0e922118a8620fc3d37839a3d

                                                                                                                                                                        SHA512

                                                                                                                                                                        b8c287ed31443d483599c89c6c1788b81dc457a07dd2e7ee17f4f85ddbb9145197448410c3abe101cea7b34f4f27422626fd96844b60a32d020228abd004cf1e

                                                                                                                                                                      • C:\Program Files (x86)\EShare\RemoteControlService.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.8MB

                                                                                                                                                                        MD5

                                                                                                                                                                        218617e966899a87a8bf0a6853f0eef1

                                                                                                                                                                        SHA1

                                                                                                                                                                        d2decc47e0ddb3d290f0a7c64a32a388377a6086

                                                                                                                                                                        SHA256

                                                                                                                                                                        1753e73efc848d9277eca611f9839b1504919763d29d1efecd649f4a09adbb28

                                                                                                                                                                        SHA512

                                                                                                                                                                        0c819c51c76932f8bdf882567341f0635815813d735f21ad53139ebdfc6e812826a013a186fbcad4a2cb16d5d73a952e72519a395f978c5ab6dcdbeb2a250c2f

                                                                                                                                                                      • C:\Program Files (x86)\EShare\VirtualAudioCable.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        227KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bf143d4fb898814b7703d4b4c7c52644

                                                                                                                                                                        SHA1

                                                                                                                                                                        3991efa1674eefe5a8e84603bc3fce9c19b5f972

                                                                                                                                                                        SHA256

                                                                                                                                                                        3a2794670feec0002769c4132e936df06392a4acecfb0f76323590f54ab5c1eb

                                                                                                                                                                        SHA512

                                                                                                                                                                        2e8b3ae8c329299efae19b0de99736c696d69bceec50b60fc00799ea57cbbd548e22847bd7d1298d214145f66abb19cdf5af9843773c234ada1a70644a8ad1d2

                                                                                                                                                                      • C:\Program Files (x86)\EShare\crashrpt_lang.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0d1f9e2fd5b37c0406e19752e0883768

                                                                                                                                                                        SHA1

                                                                                                                                                                        f48d14da99f9b3fc3cd6a287666be80010bb4f3b

                                                                                                                                                                        SHA256

                                                                                                                                                                        59a7077242ea035b016625268f6468ac9e29892ddcaf9575f877340ff1c193fe

                                                                                                                                                                        SHA512

                                                                                                                                                                        bac1ea6593244af2ed5898184e0e61a9256f9eb0ce8714d1556aef837232bccc7885d8640be52264954ff6258f47d3dd2ddf153403a9a0bf68b911207cbaacff

                                                                                                                                                                      • C:\Program Files (x86)\EShare\crashrpt_lang.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        420dca5926f0150b40eccf393c77ea42

                                                                                                                                                                        SHA1

                                                                                                                                                                        53c3d3998600edccd8a03fd039559be6f554c07d

                                                                                                                                                                        SHA256

                                                                                                                                                                        6dd06f2ecd2332cfb4174a9176d6f063d8bd63bbbc09a992f9c310a4f8aff9ae

                                                                                                                                                                        SHA512

                                                                                                                                                                        ae57ceba88a3834b933716f2c16c8c48d639dfc8614eee797570eac6aad9e2493f204f54139f2f0e824c3f51b339a78ea70f47198e50a2a2f0c063db7543cb17

                                                                                                                                                                      • C:\Program Files (x86)\EShare\crashrpt_lang.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        576B

                                                                                                                                                                        MD5

                                                                                                                                                                        2a2d5d1703faf3672d99a1a653a4a765

                                                                                                                                                                        SHA1

                                                                                                                                                                        1161626fd99c5c0abaf1d4c0b8bc9bfcbfa204f8

                                                                                                                                                                        SHA256

                                                                                                                                                                        d65f6a17b906deaea7fb2ffd0c39cb50853476c86b34e0aebf5e65933ec4848d

                                                                                                                                                                        SHA512

                                                                                                                                                                        9af053e1d61b0620c6c4ff228ad7c9e1c2508f6ac521d18d5d4194ec95391d37c6ed44abcc6052a745e83f96f784f67182a6b674c4c22c39b8f76cd3cff9d9a4

                                                                                                                                                                      • C:\Program Files (x86)\EShare\crashrpt_lang.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        1010B

                                                                                                                                                                        MD5

                                                                                                                                                                        d4c770faead419fc5600dfa74544d041

                                                                                                                                                                        SHA1

                                                                                                                                                                        37f60ee8f3a4c9a5e1673d42e8fa0892b1df2f17

                                                                                                                                                                        SHA256

                                                                                                                                                                        a2ee12a9d886b65c8a69cb40ef845d86beec2e5c29e7b6f51a6a952c2eb22fba

                                                                                                                                                                        SHA512

                                                                                                                                                                        617d718df0f97e3576e4dc3b66b98388fb6955aea0126aebf591373751eae4ff5fcea5b234cab7bacc6d4b42f2a9e85b4a45d650899d0656755acf119c1fb7e9

                                                                                                                                                                      • C:\Program Files (x86)\EShare\crashrpt_lang.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d42e84e7060e3e6540ec57efeb58e2b4

                                                                                                                                                                        SHA1

                                                                                                                                                                        fd42958825890e63229db05d6ee5ed5c63b48d98

                                                                                                                                                                        SHA256

                                                                                                                                                                        5cddfc2c50f4095eb8a72f71af6a3cecff026dddd51785181573af20c61086bd

                                                                                                                                                                        SHA512

                                                                                                                                                                        8f4865489b67d57c41e16af591766605ddebf41d4eb846d307812cd8a741c3dbabad3b0212331a0d86e529e45cc536c89e2f2e2c9de0d1cada4ac21342a01e70

                                                                                                                                                                      • C:\Program Files (x86)\EShare\crashrpt_lang.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        916d6c1fe14c93684883404e7c6da46f

                                                                                                                                                                        SHA1

                                                                                                                                                                        43727c7a7ed4a6f75d1a08336e3b31ce782ec694

                                                                                                                                                                        SHA256

                                                                                                                                                                        7749937e3becb9196ef13a6af5cb521136cdc17a1c4e8a60295d3d8065b5be7a

                                                                                                                                                                        SHA512

                                                                                                                                                                        c5790f124df4c85e404bc68049ab5d683b015ffcf825b8fb03d559e4f08f2b22019f183addd9c3f1dd03e7071bed01d465aebcbafb99a52d9c6090dad533bfe9

                                                                                                                                                                      • C:\Program Files (x86)\EShare\crashrpt_lang.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a80fc290abcd92e9e7053515640af6e2

                                                                                                                                                                        SHA1

                                                                                                                                                                        09786137cde04f54e6ee2a71529f0ae16aa4a90f

                                                                                                                                                                        SHA256

                                                                                                                                                                        3e4c7ede52842190fa9ed812fb5e9bf99dfecd65a636d08205f7e4a2a7a634be

                                                                                                                                                                        SHA512

                                                                                                                                                                        434fe7a2a8d1966bee59c5c854c66297ce59cdd88f5c4f9d61db2b48e4a05667fad85ddd30b8b4a9c97d5988158e3b538fb3be3c331cab30b120439ca0383a2e

                                                                                                                                                                      • C:\Program Files (x86)\ESystemRemoteService\EDesktop.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        fe782d4b47bf92d507b156bbec62e097

                                                                                                                                                                        SHA1

                                                                                                                                                                        b771bbcedbedc16b357857933c4c1a8ae4be4d25

                                                                                                                                                                        SHA256

                                                                                                                                                                        b3ca4777736639a4672460a321e2c8a89a5b7b29baaffd96400615f3705b9c4c

                                                                                                                                                                        SHA512

                                                                                                                                                                        27ce9573cc89ec7944227adc383079b1fb83857fdbaeffd3f3ce923d6772f769b652c6b08867ee897f24122053e12a3a3c2b6bfe87a3b85e1ddaeef95c8b8f88

                                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\EShareClient\EShare.lnk

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        54c3f913ce5891284d0fe5fbd524fd7f

                                                                                                                                                                        SHA1

                                                                                                                                                                        48e11643f63128c85efd1c8d9c30c5480b3cd0a8

                                                                                                                                                                        SHA256

                                                                                                                                                                        933fe1f3b47226e6ba17906ae90d6c9752f40a73b5addb6989f71781c9fe7dee

                                                                                                                                                                        SHA512

                                                                                                                                                                        2ff5d522cf532701c47ce89b8184cb158ac0f24a3a4871fda7b57b051938997cb7919719725156de4d83abffd7c7dc3d099315be76002d5d1fd709572a32f4ab

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\EShareClient\EShare.ini.if1152

                                                                                                                                                                        Filesize

                                                                                                                                                                        33B

                                                                                                                                                                        MD5

                                                                                                                                                                        b9d307f2f2a1c98310321ba04050fea2

                                                                                                                                                                        SHA1

                                                                                                                                                                        707bb201c2605166e9c69977c4f8d38af57c6f04

                                                                                                                                                                        SHA256

                                                                                                                                                                        2285b016d346f8b37e6a76e655a8c8842a0828f6b77094beb897bd6c06dbe6e9

                                                                                                                                                                        SHA512

                                                                                                                                                                        2326f7e7bbd81b4c3b7e27e26799753f17edcdc7e27e45ad8d6b1c06f9b5dc12eb1a643453e5523295c4dbf4296942696c645b73e630b15ff050dd82eb797bac

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        58670ac03d80eb4bd1cec7ac5672d2e8

                                                                                                                                                                        SHA1

                                                                                                                                                                        276295d2f9e58fb0b8ef03bd9567227fb94e03f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        76e1645d9c4f363b34e554822cfe0d53ff1fce5e994acdf1edeff13ae8df30f8

                                                                                                                                                                        SHA512

                                                                                                                                                                        99fe23263de36ec0c8b6b3b0205df264250392cc9c0dd8fa28cf954ff39f9541f722f96a84fbc0b4e42cfd042f064525a6be4b220c0180109f8b1d51bbdef8ff

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        3782686f747f4a85739b170a3898b645

                                                                                                                                                                        SHA1

                                                                                                                                                                        81ae1c4fd3d1fddb50b3773e66439367788c219c

                                                                                                                                                                        SHA256

                                                                                                                                                                        67ee813be3c6598a8ea02cd5bb5453fc0aa114606e3fc7ad216f205fe46dfc13

                                                                                                                                                                        SHA512

                                                                                                                                                                        54eb860107637a611150ff18ac57856257bf650f70dce822de234aee644423080b570632208d38e45e2f0d2bf60ca2684d3c3480f9637ea4ad81f2bcfb9f24d5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        4d9626d24dc5cb7e3752366fd379d42e

                                                                                                                                                                        SHA1

                                                                                                                                                                        5cbccb404caf1daff0dd3b02d6dfffef3b55fc1e

                                                                                                                                                                        SHA256

                                                                                                                                                                        550129c1788c9d1db6e8cf870164d7c7fd7777e9ae21ae12ed99eeaf1bb0baa6

                                                                                                                                                                        SHA512

                                                                                                                                                                        89f799e2fd48660ddf38c943149ec20ebf41206e4f1121f24f852fe7d44230c961170a14e1c90500f0e9842cf668d5616ae5505280d4856e1196a53ed97dd68c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ac0e12339471c789d212ab290be4e3e8

                                                                                                                                                                        SHA1

                                                                                                                                                                        03f6435f8482f45a9a4e5265ada3bbae05bc0269

                                                                                                                                                                        SHA256

                                                                                                                                                                        9637152e2a48bbe31dc965d1c216e29139cd71696113ce39c08feb038fdf1f91

                                                                                                                                                                        SHA512

                                                                                                                                                                        c78314c555ae770aa9313689e473cf6af87cc1aaf2138acafabdfef3f1947d96d16c74742f5026193089f38c993e783db177687536b4afbfb9e72f4356a4586d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b578f94069d8bec4476df0818d3b1d91

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7bfc0fcc2f8e07d10ad54c77639b5bcbc81213d

                                                                                                                                                                        SHA256

                                                                                                                                                                        3bd52c354e082df044675d359e6e2337bf117aa37129a4f1663751737167e03d

                                                                                                                                                                        SHA512

                                                                                                                                                                        c5f57f8f32fdef970352fd3de324f700768342365947a929cc50178981a47de31a8d5366a2f208927ab8d3d92f91f94922690935532c225b5d13281820657c44

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        183B

                                                                                                                                                                        MD5

                                                                                                                                                                        a46bd8e9371453a9cc98a678c8d42c3a

                                                                                                                                                                        SHA1

                                                                                                                                                                        6fd7dc8deac4daea1e1dcd463b9a1cc20013d3ab

                                                                                                                                                                        SHA256

                                                                                                                                                                        2389444ded0a1608de2d006abfcbcc7bb225a33a410d61a62d85eb11a0c36268

                                                                                                                                                                        SHA512

                                                                                                                                                                        f85d0fc65f4811e9eaf53a9990133bed5c70121fb5861f7a0b3cefb94dc31269cf5cf42dd8da641a09b0b42d2ed60a18454029aae338c9186ca0e9e9084d76f2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        1011B

                                                                                                                                                                        MD5

                                                                                                                                                                        2892cadfe642b933e5b6f34da4a820e0

                                                                                                                                                                        SHA1

                                                                                                                                                                        94b632bf1f931f9e87c09953c4dde0399222f89b

                                                                                                                                                                        SHA256

                                                                                                                                                                        053f609973ca04d99bc8623ec27b8356485f6ea8624e2129fa2ad0943b88aca3

                                                                                                                                                                        SHA512

                                                                                                                                                                        71856ed85cf8a83b8957bea99fd6b03cd121926fa297c68862af83a28e2140a1de7d22a5a397a4544b73bd3dce8f485b0d6130ba4be07a329a8c199e35fa4f9f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f9ba243d1f24c022cb12584ba5990462

                                                                                                                                                                        SHA1

                                                                                                                                                                        120857bcbeef81e0895a0feefab8ddb159bd2065

                                                                                                                                                                        SHA256

                                                                                                                                                                        a1d7d4dee38bf4093ce78672502676e72e96ae2a6cc62dfcc092d782a47fb9c2

                                                                                                                                                                        SHA512

                                                                                                                                                                        8c14b82bf1b90c2315279412520b04550744183b651aae8b213fd7093c82b1cac6625076f8449621f949a3d51e7262933b73536279ead15149f8e45f0053e6cc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b3b874a0ad70a8221a22ca8de9e589f9

                                                                                                                                                                        SHA1

                                                                                                                                                                        e9f4cbfc709810f32c8a60d0e4efd6f623d33c1e

                                                                                                                                                                        SHA256

                                                                                                                                                                        2ca1433d3ef6805c67136e2e16e1f540f3d38d0d81d97b1e078e86d4ffa29497

                                                                                                                                                                        SHA512

                                                                                                                                                                        aaedcad5ed9b0b47215494b16302a2777c03a53e9bb4b5ca6229f0e666f20a2f44816f85ece54ed3e0ed6e7e307a15ba9aac3ea62e41496225d00b71943f26e5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0e6e528a3c6d66dd45525975d2a1b9cc

                                                                                                                                                                        SHA1

                                                                                                                                                                        9de4e88738aa0b99b511957d06eb56666ab3fc2e

                                                                                                                                                                        SHA256

                                                                                                                                                                        3095a6adbb10775511bd4f3807e668aae112bda94bc5eaca1db47fd0dc89d752

                                                                                                                                                                        SHA512

                                                                                                                                                                        d4528463062fba47d7830b6ab1f45b6e369cc0cf0481bcad356860c4403f59575831f3a44987d1c899adb466c2c571d833d84055663c1d17e5a4fbd4c4fd34a3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3b74ae73cfd62c6930e3ee74d05ee24e

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c659afb777fdcaaa504e9ee5060dd9dc1fa11b4

                                                                                                                                                                        SHA256

                                                                                                                                                                        52ebab08d09673281451e00342bafb9de3c5f0d35db4962a6a85954db2426bf6

                                                                                                                                                                        SHA512

                                                                                                                                                                        5379a0644a61b955104e90f166cf8f6b5aff8697de946c461b5ac0d47cb6ce7786e67d7f6152daf898c865e131a849426e76ae5a08072d245d4467850850137c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6395a3d901992696c65d6034f9bc3cd3

                                                                                                                                                                        SHA1

                                                                                                                                                                        e0d8c30f7a62eb753ddac8a8005068f1e2a2bbcb

                                                                                                                                                                        SHA256

                                                                                                                                                                        8aa10f5c1b354ea87a90059cc3c2d8ff22060b39cda684d7b97f9a9edc9d4f27

                                                                                                                                                                        SHA512

                                                                                                                                                                        54a2d1973d4c2647b199b78f1e8a2b105f8d9e20fc4adb67be58ed656342e7216a1eb08f4faf5e1a20e66fede915eed82ef8e0462618898ebb11cb12f1192cf7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4344d813673f5cd9dfc3d8d74bbf9fff

                                                                                                                                                                        SHA1

                                                                                                                                                                        9d458497423bdaaad53d071a4b568adea7e5882e

                                                                                                                                                                        SHA256

                                                                                                                                                                        ea1ed037a1e9d6ec88899ce904ceed7bd0a36032d977d020d1c9a7de25c8a7a3

                                                                                                                                                                        SHA512

                                                                                                                                                                        2ded0d8be50e709b4a2fb09b60a2a3c677724e4e338f7461784540b27dff19901aaa3df940e2d3ffe49c8ed79b40e9f4006c6ece75457e5fac327921814253dd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        565a0baf7e20e5795e3d2517e29d32a5

                                                                                                                                                                        SHA1

                                                                                                                                                                        c836e7b0367cf101af281705c548b4e1675257f8

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ccf168ee237bbf988ec4ffb619cd2a930351d93ecb4f3a4fff415fc1dc63623

                                                                                                                                                                        SHA512

                                                                                                                                                                        bc8fbd509b0309a39cb8c0b92a2dafd166a1928174a98bdfde417673ea39dcc060197b5684fdaeb625043581455bc3a3eaf36c8f89ad8b7aad66a59f252b24f3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f60e2620f4797e172867d46b699cf9f8

                                                                                                                                                                        SHA1

                                                                                                                                                                        8a56c2eafc7236e6be0cc31d2964fb2bed41c54a

                                                                                                                                                                        SHA256

                                                                                                                                                                        c86a30fddb90e3944e2a16a9ed54ae7b60837a6b4002d45bd34e736fba98b074

                                                                                                                                                                        SHA512

                                                                                                                                                                        a7bbaa744c38f9c5db9eff6d49a68632abb271764453e12ebcae0f8fdc3c0bababd0c9b3d961f03364685cb1dafc64fce9af5ccc2290371654e6509068a74b34

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bc5dc7c4d3a376c02ba6d10ef6543127

                                                                                                                                                                        SHA1

                                                                                                                                                                        cb40dfd3924a7545b9b59750cb48212b14966cb8

                                                                                                                                                                        SHA256

                                                                                                                                                                        692de37a28feebe7cfa482a0bea7190007e5e2252c79230a99e54b385e312c0f

                                                                                                                                                                        SHA512

                                                                                                                                                                        357e196568e385e2cf9c2e1471882b3607eb51e3be822cbf06205c54520445ee3487f41166a109b8b9b7a7eaff1fd515bb0e0c50cb804de03eb73424fed393ba

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5fe348fa9bfe60bd5fb944be33bd6fe7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a304ca9fde9bac9c63da2958e9400c0a55cb1609

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ab5af48b726cf1218635b153881049be2cfab0d202501efdca17e1ce3f25c70

                                                                                                                                                                        SHA512

                                                                                                                                                                        76cbb55866a293091376821b7beb855ea50006d3d6a825b56fbefae580a0475bbdde42b5b337bdcefe3d7e2550b323d8e396ff69fbc7ce71a084eaa2325865e4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2014e79797801b8f958983aac8dacba8

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ead0367cabc811df7995591d6cdf4af3c41accf

                                                                                                                                                                        SHA256

                                                                                                                                                                        2bdb938a78038cbe861b227194a1cef8e7f377c7ffc8a231d7d00f94a11d60e1

                                                                                                                                                                        SHA512

                                                                                                                                                                        c10111bfc6ad75f19cc700ece1a0f5f92679983100ca19f1980ae1a69225ddb7d4db87c9cc0c30dcf2ebc337b26625618ba7a3c39df0fd97f4212332c09114d3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        dcb37cd9f8479603af7b8b9818193e52

                                                                                                                                                                        SHA1

                                                                                                                                                                        2e127ce5732210e6f84ed2707c11ee3e6cebedb2

                                                                                                                                                                        SHA256

                                                                                                                                                                        159e316ac8373552c769e058075a848c1d821e1be956f5de675f46def3f3a48d

                                                                                                                                                                        SHA512

                                                                                                                                                                        019681d7280e5713751ba176f15a9358c15aaca24216a7d47bf2eb03ef97275c2ccdb5f222bb3c2c07d4fd8a7f1a1040bed6e67c1e043be83d09ca6399ba94ac

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                        SHA1

                                                                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                        SHA512

                                                                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                        SHA1

                                                                                                                                                                        dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                        SHA256

                                                                                                                                                                        4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                        SHA512

                                                                                                                                                                        b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        216a1008e5ab588afeb8cf3f3277a3b7

                                                                                                                                                                        SHA1

                                                                                                                                                                        dfd3c6e0bb5b827d5c162e2639448a2df46f95ce

                                                                                                                                                                        SHA256

                                                                                                                                                                        7eb66d01719023501b440e35b996effe7470dd2729131ee13cfbbada35c9bab1

                                                                                                                                                                        SHA512

                                                                                                                                                                        b8779a70ddf3bb7eb8d9a0df14f11e65745abef1e3cfaf4260dc96a641a3f4c48161e1da0458aaa980f8adda7bb0f9485e215566e18418e7e0758746efdd4fa9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5462827ebf56a17f6a2ea0084113815f

                                                                                                                                                                        SHA1

                                                                                                                                                                        d316bc6cf94a67e50552bef50890ea700c8f5a99

                                                                                                                                                                        SHA256

                                                                                                                                                                        c387593f61dd59563ab72959a2c8d91979a5b7b86eba877362a866f9f28a7726

                                                                                                                                                                        SHA512

                                                                                                                                                                        e4a45590630ce29dfb36d908e7c85bd85fa7e9e0656ba7e8d8c2088982fe0e48bdc0508cd460440d131a054d1b3444e4c321e84ae44c660727972fae66254893

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3c4f067d2d9bc12dfe6e898e2fb8da63

                                                                                                                                                                        SHA1

                                                                                                                                                                        e6a02ed7dab1aee13ab536a3d22ecc72f796caa9

                                                                                                                                                                        SHA256

                                                                                                                                                                        580f7deaf81952b3daac15f7d5ae94d1a86c52a421202e5ebf1dee9807e162dc

                                                                                                                                                                        SHA512

                                                                                                                                                                        b7e8f527329e0f1944a56e18d1d2e5d79e5e0773b14736828a3998af21f3e761b850bfcc7783228e7eaabf768ac7c0cfc74b70482568e8053a9fac12d7fbbcb0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        60ecbef2e7dcaf425511e1c8ce3baa94

                                                                                                                                                                        SHA1

                                                                                                                                                                        574658a5a484ae804b0de07faf62e21a984a267d

                                                                                                                                                                        SHA256

                                                                                                                                                                        7b0b71ea90ed09a849ad9eed67ed3b5f86c63d1fa0a78a194af24c369385f903

                                                                                                                                                                        SHA512

                                                                                                                                                                        ccbfdf96590be334e4d4b1843a743d65b54141d2e36a811cd3c8b1c22bee594bc80ef0f7c30b0e42784e4af98e3304765c0916a85957b1edf350b6e901875c18

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        32e09f5643bf175d1b33dc6bfbabb836

                                                                                                                                                                        SHA1

                                                                                                                                                                        76dedb156161065cc2f687734cf93880ad237b5b

                                                                                                                                                                        SHA256

                                                                                                                                                                        2c50a288be61948e807d8b59a88710804a773cf788cf856478eeadbba617e6db

                                                                                                                                                                        SHA512

                                                                                                                                                                        a10866594c437c4d1a68dd2f1872a73f11eb0e7976089eb38fdc49eea8009dd8648c7545fffe5fa579426375b8742b98b06e6146107f2d2a774f3ee5440c1f66

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4cfaaa55e8774f016d8cda32073f8415

                                                                                                                                                                        SHA1

                                                                                                                                                                        f71763400bd1a8d6122c9abdfeada0e8b4e5f89b

                                                                                                                                                                        SHA256

                                                                                                                                                                        d376c0c02bd165ace71d06332fe37bd18fd3e9008d3b21b76e6acba3df945cc2

                                                                                                                                                                        SHA512

                                                                                                                                                                        da4e2b4626253eda682475ee99c91e5be0f37b4022d7e26f1b082d2b43910a4cf29181688a0f9c1eb96341fa2fc03188c321cc6e1041512c86966f20ab3b9a9f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8873a410ff458ab41c412bc66d10e57a

                                                                                                                                                                        SHA1

                                                                                                                                                                        f5e99bae6bf7b50ddf43a40549fcc1a815d55c6c

                                                                                                                                                                        SHA256

                                                                                                                                                                        8fc8e0295d7f06bc8e8b704a064414bafbdd729b0d245527abc042f7d2549c18

                                                                                                                                                                        SHA512

                                                                                                                                                                        978289121fa5775aa1193b6d7be6b867cd587eedae7525059c3752e8ba46ae0b7f57dad802d085be75cf9543dd498727ea5332861438a67f34b2f18dee35daa6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                        Filesize

                                                                                                                                                                        264KB

                                                                                                                                                                        MD5

                                                                                                                                                                        138697e85d4ebc8c3a5e5f36cc1e7455

                                                                                                                                                                        SHA1

                                                                                                                                                                        3455cbb8c9122ef5cf87d5b9ccbf6ce4fda5ee1b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0afb29b8d9e1bfebf69a5e01eff49ab8ce0eb7cbeea9f2818b54d41b098cc19f

                                                                                                                                                                        SHA512

                                                                                                                                                                        793f73bdf144a0774598eba4b41bd7635bb6dc181ea885fe9f53bdcc41dfb5d16ed0a8468976ae1445e4f8cb4ea42e0d36ca4ba5100a1160385d988b4917bdef

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSI490E.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        378KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                        SHA1

                                                                                                                                                                        badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                        SHA256

                                                                                                                                                                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                        SHA512

                                                                                                                                                                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eyth2wkw.emm.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsa73F.tmp\System.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        55a26d7800446f1373056064c64c3ce8

                                                                                                                                                                        SHA1

                                                                                                                                                                        80256857e9a0a9c8897923b717f3435295a76002

                                                                                                                                                                        SHA256

                                                                                                                                                                        904fd5481d72f4e03b01a455f848dedd095d0fb17e33608e0d849f5196fb6ff8

                                                                                                                                                                        SHA512

                                                                                                                                                                        04b8ab7a85c26f188c0a06f524488d6f2ac2884bf107c860c82e94ae12c3859f825133d78338fd2b594dfc48f7dc9888ae76fee786c6252a5c77c88755128a5b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsa73F.tmp\nsExec.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b38561661a7164e3bbb04edc3718fe89

                                                                                                                                                                        SHA1

                                                                                                                                                                        f13c873c8db121ba21244b1e9a457204360d543f

                                                                                                                                                                        SHA256

                                                                                                                                                                        c2c88e4a32c734b0cb4ae507c1a9a1b417a2375079111fb1b35fab23aedd41d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        fedcaac20722de3519382011ccf22314af3edcd11b69f814db14710966853b69b9b5fc98383edcdb64d050ff825264eaba27b1c5adfe61d1fc9d77f13a052ced

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\InstallOptions.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        15KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b06dfd343c2a80f584ec8968b942a839

                                                                                                                                                                        SHA1

                                                                                                                                                                        223b308f92cc53890993f6ac8caab49e0816ec90

                                                                                                                                                                        SHA256

                                                                                                                                                                        e546bcfa8d4adf45cc0828f32c0607385688994e19b41e11e5ce9badf923c0c6

                                                                                                                                                                        SHA512

                                                                                                                                                                        98686a228f816056ee56e4598b8b48c7beba835cff59c21b3fe9645a916fca4eac0e68728c460706c36a0a90423eef0809085e292390d14459d2e08d82724715

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\LangDLL.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        30b091668111ab1d6c19f16586a9eee5

                                                                                                                                                                        SHA1

                                                                                                                                                                        aea49d81cf9972eaf1604793c04d13ddffe2c475

                                                                                                                                                                        SHA256

                                                                                                                                                                        331ca4b3a311324b463167ec43851146e57a2d90500ac3fd57a7683f6b777ffb

                                                                                                                                                                        SHA512

                                                                                                                                                                        6dd592af085b2e28c54d7f525916112dbf5cfe134393b0b97f8f1f64739cf90962273c51f02e8ce2c623cf6aa8355eacda5db0b0256d8f05a77ccf0f99d11648

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\System.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9625d5b1754bc4ff29281d415d27a0fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

                                                                                                                                                                        SHA256

                                                                                                                                                                        c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

                                                                                                                                                                        SHA512

                                                                                                                                                                        dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\ioSpecial.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        896d0a4c646479e0b64efdb992c5a29f

                                                                                                                                                                        SHA1

                                                                                                                                                                        9a770989788b001341bbbe167227526011157356

                                                                                                                                                                        SHA256

                                                                                                                                                                        ade79ed7d6590d4b4ed2261911e020d891bd2dd96eb6a58eb2da2747f9f3ea52

                                                                                                                                                                        SHA512

                                                                                                                                                                        68aa1e4413124a0afaea4a5c07a2a3829bc63248abf192e4188d02cd9b6e28da0cdfe0315177a2d34149962e3021c96e36375b4c3994362996beb2b165048c7a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\ioSpecial.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9285aa79fcedf2585e0199bdd6b83ce7

                                                                                                                                                                        SHA1

                                                                                                                                                                        486bde0f181c2e0cbe21f5a2614957ed54f9cfba

                                                                                                                                                                        SHA256

                                                                                                                                                                        c66e975e410749906d4adb26bc5b55d7391d4c9f681baab97fbb4401ce75494a

                                                                                                                                                                        SHA512

                                                                                                                                                                        f2770f73732c5e9a4ca14ad4f8e472ece36cd3cea3be2942734744277da2ffe38ad9dbc1921331f229e1b6452261bb591d5816f442480112093b90c6a266e883

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\ioSpecial.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        43e74a54f23d104ce2c553ef131cc12b

                                                                                                                                                                        SHA1

                                                                                                                                                                        946cb4bfd2740e817fd09105ef5d14b98812e504

                                                                                                                                                                        SHA256

                                                                                                                                                                        bd4e9590ac31bf95a4088d97d589853b67725f648948724390190797f755e1b1

                                                                                                                                                                        SHA512

                                                                                                                                                                        ebf32fb38d2accb1cadf80f7e9f942e269cece43310a711da35e932789e82efa9728e664ecd9bef1f421a608a81f9a5afe305bf3d205a3a1590309896ba96afb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\ioSpecial.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        748d50ef2a6ed1d97ab625b45686a092

                                                                                                                                                                        SHA1

                                                                                                                                                                        e00d3943593e25de8d8c536eee9e3a884a1a23fc

                                                                                                                                                                        SHA256

                                                                                                                                                                        324918267ec18d11ccd066edd4064a15cb53d5b6e784c8a358edce5dc45af681

                                                                                                                                                                        SHA512

                                                                                                                                                                        5cef7cade8287f56f12de277ced086421fc5a6563aba7c62a4863daeaecbfbe8d37b3cd77c3d83fc85ff420ea7da4c5fabbc01ad0d3305e160d230f59bc10ea4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsqD523.tmp\nsExec.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        35200be9cf105f3defe2ae0ee44cea12

                                                                                                                                                                        SHA1

                                                                                                                                                                        3f4a09eeb477d3f048cdfb848b95aa39b20d89dc

                                                                                                                                                                        SHA256

                                                                                                                                                                        0096ae873c75f4e4d802dc97eec9893acc0749a7346e63f25a8d52ba8e11c527

                                                                                                                                                                        SHA512

                                                                                                                                                                        f8f7d8a844d588c6e2d6dc54e0d4bcbb1c4229a6e8f4d110a5e3d47eb0b8b5e0860ff5d31762229a731e08d7b232468b2a78c29778a9f0c62a7381db89175833

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr59A2.tmp\KillProcDLL.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1cc87d2b5a79b18f133b4f944e2f2f74

                                                                                                                                                                        SHA1

                                                                                                                                                                        98e0ddb727c76e06be1668434d754e5b80a0c154

                                                                                                                                                                        SHA256

                                                                                                                                                                        de1177a4bd1c56c3555f366d40b37d7dd9cb25e16c4973d0a4d22bf9a8af7aed

                                                                                                                                                                        SHA512

                                                                                                                                                                        d8fee1c09fef9af4e1f38baaffa3a6d059713b14ecad900815c086cc22855644fcdeacd6bba31ea6e6925831e650f7b0d34e6dea4c57a978fb4f5bf0cd6d72a9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsv2120.tmp\SimpleSC.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        61KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d63975ce28f801f236c4aca5af726961

                                                                                                                                                                        SHA1

                                                                                                                                                                        3d93ad9816d3b3dba1e63dfcbfa3bd05f787a8c9

                                                                                                                                                                        SHA256

                                                                                                                                                                        e0c580bbe48a483075c21277c6e0f23f3cbd6ce3eb2ccd3bf48cf68f05628f43

                                                                                                                                                                        SHA512

                                                                                                                                                                        8357e1955560bf0c42a8f4091550c87c19b4939bf1e6a53a54173d1c163b133b9c517014af6f7614eddc0c9bbf93b3b987c4977b024b10b05b3dc4eb20141810

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsw2F59.tmp\System.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                        SHA1

                                                                                                                                                                        d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                        SHA256

                                                                                                                                                                        a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                        SHA512

                                                                                                                                                                        2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsw2F59.tmp\nsExec.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        50ba20cad29399e2db9fa75a1324bd1d

                                                                                                                                                                        SHA1

                                                                                                                                                                        3850634bb15a112623222972ef554c8d1eca16f4

                                                                                                                                                                        SHA256

                                                                                                                                                                        e7b145abc7c519e6bd91dc06b7b83d1e73735ac1ac37d30a7889840a6eed38fc

                                                                                                                                                                        SHA512

                                                                                                                                                                        893e053fcb0a2d3742e2b13b869941a3a485b2bda3a92567f84190cb1be170b67d20cc71c6a2cb92f4202140c8afd9c40a358496947d709e0c4b68d43a368754

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        133KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8d4f9c00dea49879a0caf01aca48f884

                                                                                                                                                                        SHA1

                                                                                                                                                                        0478973f70a7142080ffc2d296146f31cbef2236

                                                                                                                                                                        SHA256

                                                                                                                                                                        78123481e14ddf4e9d9927b14ac05001cf54d09b1ed83ab16e3cad6b500a88c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        663787378289960546cddba19a97a56cba52aed27a488461694748f878f434206a5d6e40f66ccf14da1134691a77ff29f0a3538c94d26b1d3af4cdb20e640a16

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        89KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4bb33dafcff108b0b79819c740f3cfb4

                                                                                                                                                                        SHA1

                                                                                                                                                                        6d2232522df0f22fb8efacd426e55212d282ca2f

                                                                                                                                                                        SHA256

                                                                                                                                                                        5564d4e2f8cb747b810e0698c3797452a5235cb2706e069a42e1fbb869b9d454

                                                                                                                                                                        SHA512

                                                                                                                                                                        2524ffb666d0f18e8b3dfe6f08acefab1bca5d5e6e12411b62949fd842a503aeb09c53b23ae78b119c88722d7dc2a5fd86c6e34dbe7bff6d3a2410eccad4772e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        150KB

                                                                                                                                                                        MD5

                                                                                                                                                                        81c0afcff5eb859d3687843e84eaa248

                                                                                                                                                                        SHA1

                                                                                                                                                                        5cb76a151917523e88e6b6fdf1f48873f3cf2de5

                                                                                                                                                                        SHA256

                                                                                                                                                                        792c892f43bf4d2f455898e5709625f442cdc745e74dce1f108b38df1920aad8

                                                                                                                                                                        SHA512

                                                                                                                                                                        756d21acc40903b21ff3ad55417af014728ec16861fa268ce0c64b66a262a2a9b659506b67dfd585fb37850bc8dbad7562f1b384b9cd29fb2133c48de0a37140

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_B.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        53KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d6524ed5c9e62dc1fbb44e79f856209e

                                                                                                                                                                        SHA1

                                                                                                                                                                        84163229416708511438b1c1dc884f491ded81fb

                                                                                                                                                                        SHA256

                                                                                                                                                                        66a7f1e90a8821c4dc64aa49b1f8b160002bdf2afea35304509077c0c4b47da5

                                                                                                                                                                        SHA512

                                                                                                                                                                        87c359cf7a81f1bb5cfdaf7226af78032f44f92f262e016163f9befadc086330362a8f6a76407b67769c583da73422903152d9cb8c0afc7a2083750cc79aa185

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_D.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        58KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0a256ae6b835debd5bac152af8c18a5d

                                                                                                                                                                        SHA1

                                                                                                                                                                        11cd94a67d7e868978e3b2e3c8a6a76f8e962f18

                                                                                                                                                                        SHA256

                                                                                                                                                                        b4cf830ccce8cc98803a2a9d8cbc8564ad2ef1dd7b5a80e9096d8808f7056f35

                                                                                                                                                                        SHA512

                                                                                                                                                                        f4b3cd9bcb4e0b6fb16f5cf7cf02c81fd61314458044d6ad7136a66a032cf8530583a6f54a339ad04ad34d526ffafd599802aca682f4dfee560b5a99b59efccd

                                                                                                                                                                      • C:\Users\Admin\Downloads\EShareClient_v7.4.1107.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        13.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        2451c923f022b2a6b87bed181805261c

                                                                                                                                                                        SHA1

                                                                                                                                                                        3a22e2fd0c7f71d7f8b2bb6b2a3e7de8fb7dbf34

                                                                                                                                                                        SHA256

                                                                                                                                                                        7916c2fa8206d539cc1b20f672c88036eeed8743b9f0ddcb965f3618dc625731

                                                                                                                                                                        SHA512

                                                                                                                                                                        fa341516db0b61aa9d6803ecfdd862803aa4d698b3b74bb77548bec5a0e3cd48e2c03a02bfe20252c7f715ad768a0e5dc7e94b3200fa9d3467614ce4a0df6804

                                                                                                                                                                      • C:\Users\Admin\Downloads\EShareClient_v7.4.1107.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        14.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        c0e3cd904b1979028c3f5cff7f14030f

                                                                                                                                                                        SHA1

                                                                                                                                                                        c1217513d34a74d35d1877b32c41de9d3fe3fb40

                                                                                                                                                                        SHA256

                                                                                                                                                                        28e90b4e29bb2b9ac20e37544412cc832ecc2203e865e434d30ec61a44b9b813

                                                                                                                                                                        SHA512

                                                                                                                                                                        89fca258fc920eec2f5f419cb3c75a6fd44ced76351d8889376766cd09818f4cf7c6e695de99d94232aec6b9dc484a5140abcee9f26fd7eeed7db60c3d978863

                                                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 141267.crdownload

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        a79ae66141e5757e50c869faa6ee9356

                                                                                                                                                                        SHA1

                                                                                                                                                                        67c028cc2fd1fac806ccbab55a6d191b511fd61c

                                                                                                                                                                        SHA256

                                                                                                                                                                        00397150cb8f3af5404a495abc48d9f0f1244bdf46c423c56b4b0fbc4df6a8e7

                                                                                                                                                                        SHA512

                                                                                                                                                                        b59a419754c72e99b3c4bfa10e905f31d54b4eda65cd9f91db48b07ff3666fb3607cbd9a1c848f91a95fb4372f79d308c562e65b88633f7217f21e8957fa1233

                                                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 604342.crdownload

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        78ce7435e8b6bc2577d0e1332c4e01de

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5ee32169d9ab63660895ded0357edcac3fa7f13

                                                                                                                                                                        SHA256

                                                                                                                                                                        3917aacbc6ed3aea63715cc2a21403614711b425ec1f75567ecdec930fc3a03f

                                                                                                                                                                        SHA512

                                                                                                                                                                        de0dcabedbca7d8664864d7db2fd68cd3b9c4edd60244e4020ab27bbc22633160f4c426385a17f3666558f1c08ff04428a1e26067f43b3ceb717028748fe95d3

                                                                                                                                                                      • C:\Windows\Installer\{56BAF31A-46DB-47D0-8444-379A70FCFDE3}\EShare.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        66KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ff19e8900759aac68a6ace5123a75250

                                                                                                                                                                        SHA1

                                                                                                                                                                        4fd06a447ca900154e22b994827c16e57b936f91

                                                                                                                                                                        SHA256

                                                                                                                                                                        66b9d39b07cd98433e3d08cbea874f1e4217b71a50786cefadd610ee4c5352f3

                                                                                                                                                                        SHA512

                                                                                                                                                                        9701ecc77faef4c5d48bdf011762335dcb5152e94051ad370de8ba44e98fc19fd60789e0b8ea03de1cf82b00ff4099d5499d338cc6276853c63bc44ea3e8ed94

                                                                                                                                                                      • C:\Windows\System32\CatRoot2\dberr.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        148KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9b318db9fa48e72352f605f9165818c6

                                                                                                                                                                        SHA1

                                                                                                                                                                        69be36f1b046b9a467d08a19b0878c8ed0e0293b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0a5f302e617ce0ee6db2b0e88ace6cba3923bc2489430d75eafc872348c9b048

                                                                                                                                                                        SHA512

                                                                                                                                                                        f42311a5b2c06b09109c335c4afd5a4e787907606e779d2d208b3313388d0b3fdb1c9bd2d4ce9aaba1175bba30451b9eadcf590a0cb020c319e51b120f978e27

                                                                                                                                                                      • C:\Windows\System32\DriverStore\Temp\{5df12ed9-3e16-9f48-b95d-484924b6ed7d}\SET34F6.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bde389637a98f87e5de4904db8149541

                                                                                                                                                                        SHA1

                                                                                                                                                                        c1581c64d36302eb8dab59dfbaa242b648d00f93

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f3d195874b34a6c94a1368c894f3fdee55fc7da59f90daad56b158233fcad1d

                                                                                                                                                                        SHA512

                                                                                                                                                                        43d2245ff33cb21c909924d4bd792ecd20c26ab750521d0ab2cc279861a494e690fc7f5ee9d44b09ba167c5d547311c8b34e7d17f6aceefb6d4f2c669c9ef640

                                                                                                                                                                      • C:\Windows\System32\DriverStore\Temp\{5df12ed9-3e16-9f48-b95d-484924b6ed7d}\SET3525.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6a9eb6f2ad953e4485c598c63b2d5994

                                                                                                                                                                        SHA1

                                                                                                                                                                        cd728820aa20776c9c6327dee417f9f4be735574

                                                                                                                                                                        SHA256

                                                                                                                                                                        a637dc732edaa0fe3d76f1f8cd3a54b21f1abdd51a91665b934fb5e92390b116

                                                                                                                                                                        SHA512

                                                                                                                                                                        288bb11da52192ccedd34596b4d9aa54f630ba2dc3a35c5776d2794ac49d72fa8ff68b354266d395c93fdbbe00266e65ad78ef27c022906b23124c419e4af486

                                                                                                                                                                      • C:\Windows\System32\DriverStore\Temp\{5df12ed9-3e16-9f48-b95d-484924b6ed7d}\SET3536.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        89KB

                                                                                                                                                                        MD5

                                                                                                                                                                        99dcb0a233dbf2594fe52b9c1e2dc0ae

                                                                                                                                                                        SHA1

                                                                                                                                                                        753f4b3413e70c12d0488f424df97e41781ee280

                                                                                                                                                                        SHA256

                                                                                                                                                                        d558eccc17a3ea21e21642f8c8f0ec2bc19d11fe4e5f749e87aa3b93dfdbfc98

                                                                                                                                                                        SHA512

                                                                                                                                                                        2335ae5c9895c5d9407ca554e5f210c278f4e90c09b3569b21df4db1dbebb1934546a0672f48c29a1fd0ad239a6279ff7a4e9fb2e41de9843106dba45aded9e5

                                                                                                                                                                      • C:\Windows\System32\DriverStore\Temp\{68c25b9a-4564-6949-85cb-b9bad1424b1d}\EShareAudio.cat

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c71e81acb7cd3bd08d93d5246b27d793

                                                                                                                                                                        SHA1

                                                                                                                                                                        1ef281a12fab94ebb568d1850071a56702b22845

                                                                                                                                                                        SHA256

                                                                                                                                                                        5733b25a1fc8b9c38ed44d33faa61eafa6ca1d8329e3e252e89c0916ac4c2609

                                                                                                                                                                        SHA512

                                                                                                                                                                        ded1d8be8425f48fbf161c81a246eb0897001787bebba3779b62428d947ccefe6a82678b4fa9ed844dec1afb7cc586ba430e49a4ddc02198bb194398867ce057

                                                                                                                                                                      • C:\Windows\System32\DriverStore\Temp\{68c25b9a-4564-6949-85cb-b9bad1424b1d}\EShareAudio.sys

                                                                                                                                                                        Filesize

                                                                                                                                                                        51KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c994d73ca1dd80394fa1d828940ff99a

                                                                                                                                                                        SHA1

                                                                                                                                                                        1cd436504853d5d74e0efd9bc73a993f8414cdaa

                                                                                                                                                                        SHA256

                                                                                                                                                                        57dd99f9526a4cf5b92071d90de3fee54122794fbab25e5c856fe953f3048a1e

                                                                                                                                                                        SHA512

                                                                                                                                                                        efbbbd5476b181ff5d296fc8df72d985081c8e3382ab87eb6440aab8f0a0149aa919c233b8f57242128dfa59cbe1ccf0f3fccabc9af08665122677ec82a9bce4

                                                                                                                                                                      • C:\Windows\System32\DriverStore\Temp\{68c25b9a-4564-6949-85cb-b9bad1424b1d}\eshareaudio.inf

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ce85c36d849d815e55fde1608632e494

                                                                                                                                                                        SHA1

                                                                                                                                                                        7733fe77396c6fab07474c3874e6021477a64b60

                                                                                                                                                                        SHA256

                                                                                                                                                                        4d8b34610fbe2a4bd0ee86f4778f62306bbb3ee435642544ea080476da357eac

                                                                                                                                                                        SHA512

                                                                                                                                                                        22dff87cd8b18b1a80af9b5a788ce898a6884532c72a0909d58f54b7f89d372117779d289138bfeadcc923e0d90554738531a6b1c4661a162de634728c68fd77

                                                                                                                                                                      • \??\c:\PROGRA~2\ESHARE~1\x64\ESHARE~1.SYS

                                                                                                                                                                        Filesize

                                                                                                                                                                        53KB

                                                                                                                                                                        MD5

                                                                                                                                                                        204c34e173a102206750bd61e1681e2d

                                                                                                                                                                        SHA1

                                                                                                                                                                        d9217d9d27cb4751c671b0e2abdcccc762907338

                                                                                                                                                                        SHA256

                                                                                                                                                                        318623b307c34fcd68c9c63f9e75e4395a4245b5dd83b1aa88a0c46f96a3363f

                                                                                                                                                                        SHA512

                                                                                                                                                                        518f5b13f8da13694bbfde6ea5790e97b97e023f0effd8137a8511921058bb92fa6e6f707bb220a9712cdf236b87ed771a5c38dab823a1101b305a74064ee083

                                                                                                                                                                      • \??\c:\PROGRA~2\ESHARE~2\x64\ESHARE~1.SYS

                                                                                                                                                                        Filesize

                                                                                                                                                                        31KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a65b9688ea918276e5e281d3809e5647

                                                                                                                                                                        SHA1

                                                                                                                                                                        b7c6857b25051eeaf42abf3888ea89ac396ad4cd

                                                                                                                                                                        SHA256

                                                                                                                                                                        e4b4fbf9b387b6ce3c30b418f4701f31cc240569797f678c985800fd0a43dc6b

                                                                                                                                                                        SHA512

                                                                                                                                                                        ca618283b4562a80e9a68ff5e6d24add0394179c1f364392bfbb73bd325085f6c65370fdf77bdc69276b7766a1959427f00bb47c34fab65017c5f9c9c9f2924e

                                                                                                                                                                      • \??\c:\program files (x86)\eshare audio\x64\EShareAudio.cat

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3db57370acf0fd83ce4975399cd02000

                                                                                                                                                                        SHA1

                                                                                                                                                                        4cd266f38f69170ae8e88072d1aa47659cea188c

                                                                                                                                                                        SHA256

                                                                                                                                                                        611d9171bfa3044d6206d5c8e3dbce8df85e69fab382cfc84dccd83fdf346700

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff310751cf5ba1ffc57c6bb7bc137dd3c538c33a25a76a78bae3ade72d9027f22a41a724cd5782dc4709dac49f326d09a2ffaf42e60eacbc880eb14699fa6b4e

                                                                                                                                                                      • \??\c:\program files (x86)\eshare camera\x64\EShareCamera.cat

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        288284aacc01ddc5125c3ea511a36f69

                                                                                                                                                                        SHA1

                                                                                                                                                                        ea159c162c3bdde8c4c1cbb41d36b5b9599a4687

                                                                                                                                                                        SHA256

                                                                                                                                                                        b42904b7b69d083af2f3f81632000cb6725c63480561828c3776e9bdc8e8980c

                                                                                                                                                                        SHA512

                                                                                                                                                                        940b52e4e20f668036f32b7dcd7a38e6d7ad61ae1be41e7082ce4ab3b9124f24af9e48c399db8084a81b62f57ef7c77fcfa98f54930a9f2896610233f3286605

                                                                                                                                                                      • memory/684-2166-0x000002462F500000-0x000002462F59A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        616KB

                                                                                                                                                                      • memory/684-1506-0x0000000002230000-0x0000000002243000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        76KB

                                                                                                                                                                      • memory/684-2165-0x00000246332B0000-0x0000024633318000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        416KB

                                                                                                                                                                      • memory/684-1859-0x00000246332B0000-0x0000024633318000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        416KB

                                                                                                                                                                      • memory/684-2290-0x000002462F500000-0x000002462F59A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        616KB

                                                                                                                                                                      • memory/972-2185-0x0000000002ED0000-0x0000000002EE3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        76KB

                                                                                                                                                                      • memory/5012-2180-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5012-2179-0x00000000061C0000-0x000000000620C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/5012-2178-0x0000000005CD0000-0x0000000006024000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.3MB

                                                                                                                                                                      • memory/5012-2167-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5012-2168-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5012-2229-0x0000000073440000-0x0000000073BF0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/5012-2164-0x0000000073440000-0x0000000073BF0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/5196-1511-0x0000000002DD0000-0x0000000002DE3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        76KB

                                                                                                                                                                      • memory/5240-451-0x0000000002160000-0x0000000002173000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        76KB

                                                                                                                                                                      • memory/5376-1470-0x0000000005E30000-0x0000000005E96000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/5376-1558-0x0000000072D70000-0x0000000073520000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/5376-1478-0x00000000069D0000-0x0000000006A66000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        600KB

                                                                                                                                                                      • memory/5376-1479-0x0000000006930000-0x000000000694A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/5376-1481-0x00000000050B0000-0x00000000050C0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5376-1480-0x0000000006980000-0x00000000069A2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/5376-1482-0x0000000007AA0000-0x0000000008044000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                      • memory/5376-1483-0x00000000086D0000-0x0000000008D4A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.5MB

                                                                                                                                                                      • memory/5376-1476-0x0000000006480000-0x000000000649E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/5376-1477-0x0000000006530000-0x000000000657C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/5376-1475-0x0000000006080000-0x00000000063D4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.3MB

                                                                                                                                                                      • memory/5376-1459-0x0000000072D70000-0x0000000073520000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/5376-1460-0x0000000002E20000-0x0000000002E56000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        216KB

                                                                                                                                                                      • memory/5376-1461-0x00000000050B0000-0x00000000050C0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5376-1462-0x00000000056F0000-0x0000000005D18000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.2MB

                                                                                                                                                                      • memory/5376-1463-0x0000000005520000-0x0000000005542000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/5376-1464-0x0000000005DC0000-0x0000000005E26000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/5544-1691-0x0000000002F10000-0x0000000002F23000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        76KB

                                                                                                                                                                      • memory/5572-2648-0x0000014A58BB0000-0x0000014A58BD2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/5572-2658-0x00007FFDFC0F0000-0x00007FFDFCBB1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5572-2666-0x0000014A58D50000-0x0000014A58D60000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5572-2665-0x0000014A58D50000-0x0000014A58D60000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5572-2664-0x00007FFDFC0F0000-0x00007FFDFCBB1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5572-2662-0x0000014A59C40000-0x0000014A59CB6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        472KB

                                                                                                                                                                      • memory/5572-2661-0x0000014A59B70000-0x0000014A59BB4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        272KB

                                                                                                                                                                      • memory/5572-2660-0x0000014A58D50000-0x0000014A58D60000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5572-2659-0x0000014A58D50000-0x0000014A58D60000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/5628-1229-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1237-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1236-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1238-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1234-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1233-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1239-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1228-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1227-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5628-1235-0x000002359BF60000-0x000002359BF61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB