Resubmissions

29-03-2024 12:16

240329-pfrh3sgd9x 8

29-03-2024 12:11

240329-pcrdxagd5v 8

27-03-2024 19:52

240327-ylpfcaaf83 10

27-03-2024 19:06

240327-xsc58add5x 10

Analysis

  • max time kernel
    783s
  • max time network
    807s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-03-2024 19:52

Errors

Reason
Machine shutdown

General

  • Target

    https://www.dropbox.com/scl/fo/qy2qk79x2gtuwswxjxcla/h?rlkey=9ophpx1zlqaopl8j3d53sf3wi&dl=0

Malware Config

Extracted

Family

crimsonrat

C2

185.136.161.124

Extracted

Family

modiloader

C2

https://drive.google.com/u/0/uc?id=1TcSctGVBajYMA7CFDc158wpvqkpxmkhJ&export=download

Extracted

Path

C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___KT6G3RG_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/7CC2-96E6-302E-0098-BFC0 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/7CC2-96E6-302E-0098-BFC0 2. http://xpcx6erilkjced3j.19kdeh.top/7CC2-96E6-302E-0098-BFC0 3. http://xpcx6erilkjced3j.1mpsnr.top/7CC2-96E6-302E-0098-BFC0 4. http://xpcx6erilkjced3j.18ey8e.top/7CC2-96E6-302E-0098-BFC0 5. http://xpcx6erilkjced3j.17gcun.top/7CC2-96E6-302E-0098-BFC0 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/7CC2-96E6-302E-0098-BFC0

http://xpcx6erilkjced3j.1n5mod.top/7CC2-96E6-302E-0098-BFC0

http://xpcx6erilkjced3j.19kdeh.top/7CC2-96E6-302E-0098-BFC0

http://xpcx6erilkjced3j.1mpsnr.top/7CC2-96E6-302E-0098-BFC0

http://xpcx6erilkjced3j.18ey8e.top/7CC2-96E6-302E-0098-BFC0

http://xpcx6erilkjced3j.17gcun.top/7CC2-96E6-302E-0098-BFC0

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • CrimsonRAT main payload 1 IoCs
  • CrimsonRat

    Crimson RAT is a malware linked to a Pakistani-linked threat actor.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • UAC bypass 3 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • ModiLoader First Stage 1 IoCs
  • Contacts a large (1239) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 46 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 26 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 50 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 19 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.dropbox.com/scl/fo/qy2qk79x2gtuwswxjxcla/h?rlkey=9ophpx1zlqaopl8j3d53sf3wi&dl=0
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd76a73cb8,0x7ffd76a73cc8,0x7ffd76a73cd8
      2⤵
        PID:2368
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:2
        2⤵
          PID:332
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1448
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
          2⤵
            PID:3076
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
            2⤵
              PID:612
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:1
              2⤵
                PID:4388
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                2⤵
                  PID:5024
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                  2⤵
                    PID:5000
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                    2⤵
                      PID:4580
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                      2⤵
                        PID:3872
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3800
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2100
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5168 /prefetch:8
                        2⤵
                          PID:3880
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5484 /prefetch:8
                          2⤵
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          PID:412
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6016 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2684
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                          2⤵
                            PID:5012
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                            2⤵
                              PID:3728
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                              2⤵
                                PID:1512
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4508 /prefetch:1
                                2⤵
                                  PID:1652
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:1
                                  2⤵
                                    PID:1324
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                    2⤵
                                      PID:1892
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:1
                                      2⤵
                                        PID:4864
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                        2⤵
                                          PID:3092
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7016 /prefetch:1
                                          2⤵
                                            PID:4624
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                            2⤵
                                              PID:796
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                              2⤵
                                                PID:3600
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1720 /prefetch:1
                                                2⤵
                                                  PID:2440
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                                                  2⤵
                                                    PID:2880
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:1
                                                    2⤵
                                                      PID:3092
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:1
                                                      2⤵
                                                        PID:4892
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                        2⤵
                                                          PID:2720
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:1
                                                          2⤵
                                                            PID:1284
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2068 /prefetch:1
                                                            2⤵
                                                              PID:1592
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7500 /prefetch:1
                                                              2⤵
                                                                PID:1440
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7100 /prefetch:1
                                                                2⤵
                                                                  PID:1820
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:1
                                                                  2⤵
                                                                    PID:2432
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:1
                                                                    2⤵
                                                                      PID:220
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:1
                                                                      2⤵
                                                                        PID:328
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8064 /prefetch:1
                                                                        2⤵
                                                                          PID:2024
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8656 /prefetch:1
                                                                          2⤵
                                                                            PID:3280
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8628 /prefetch:1
                                                                            2⤵
                                                                              PID:3776
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8820 /prefetch:1
                                                                              2⤵
                                                                                PID:5124
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9000 /prefetch:1
                                                                                2⤵
                                                                                  PID:5348
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8948 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5360
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8852 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5428
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9324 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5436
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9644 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5564
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9652 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5572
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5652
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9988 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5720
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10148 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5728
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10380 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5856
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10696 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5972
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10708 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:6040
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10688 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:6048
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8352 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5264
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10372 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:6832
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10744 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:6176
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8608 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:6304
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7344 /prefetch:2
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5820
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,12097668597864803262,18176818948063923853,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • NTFS ADS
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:6780
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:2000
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:2604
                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4532
                                                                                                                    • C:\Windows\System32\WScript.exe
                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Temp1_stuff.zip\BobuxGenerator.exe.vbs"
                                                                                                                      1⤵
                                                                                                                        PID:3512
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_stuff.zip\AdwereCleaner.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_stuff.zip\AdwereCleaner.exe"
                                                                                                                        1⤵
                                                                                                                          PID:5688
                                                                                                                          • C:\Users\Admin\AppData\Local\6AdwCleaner.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\6AdwCleaner.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Modifies system certificate store
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:2812
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_stuff.zip\CrimsonRAT.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp1_stuff.zip\CrimsonRAT.exe"
                                                                                                                          1⤵
                                                                                                                            PID:6380
                                                                                                                            • C:\ProgramData\Hdlharas\dlrarhsiva.exe
                                                                                                                              "C:\ProgramData\Hdlharas\dlrarhsiva.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3596
                                                                                                                          • C:\Users\Admin\Desktop\stuff\CrimsonRAT.exe
                                                                                                                            "C:\Users\Admin\Desktop\stuff\CrimsonRAT.exe"
                                                                                                                            1⤵
                                                                                                                              PID:6916
                                                                                                                              • C:\ProgramData\Hdlharas\dlrarhsiva.exe
                                                                                                                                "C:\ProgramData\Hdlharas\dlrarhsiva.exe"
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2436
                                                                                                                            • C:\Users\Admin\Desktop\stuff\Birele.exe
                                                                                                                              "C:\Users\Admin\Desktop\stuff\Birele.exe"
                                                                                                                              1⤵
                                                                                                                                PID:6428
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6428 -s 232
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5388
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6428 -ip 6428
                                                                                                                                1⤵
                                                                                                                                  PID:1408
                                                                                                                                • C:\Users\Admin\Desktop\stuff\$uckyLocker.exe
                                                                                                                                  "C:\Users\Admin\Desktop\stuff\$uckyLocker.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                  PID:6564
                                                                                                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\InvokeTrace.M2TS"
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4876
                                                                                                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:6328
                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SaveUnlock.xsl
                                                                                                                                  1⤵
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  PID:5328
                                                                                                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\InvokeTrace.M2TS"
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4140
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:6084
                                                                                                                                    • C:\Windows\system32\Taskmgr.exe
                                                                                                                                      taskmgr
                                                                                                                                      2⤵
                                                                                                                                        PID:72
                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                      werfault.exe /h /shared Global\d36845b39e5446ab96148a12d849d281 /t 5416 /p 2812
                                                                                                                                      1⤵
                                                                                                                                        PID:5208
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\EternalRocks.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\EternalRocks.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:4372
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\DriverUpdate.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\DriverUpdate.exe"
                                                                                                                                          1⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:6668
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\vc_redist.exe" /install /quiet /norestart
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:4972
                                                                                                                                            • C:\Windows\Temp\{956D6543-5E76-4CE7-9E4B-3040C14AFB74}\.cr\vc_redist.exe
                                                                                                                                              "C:\Windows\Temp\{956D6543-5E76-4CE7-9E4B-3040C14AFB74}\.cr\vc_redist.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.exe" -burn.filehandle.attached=600 -burn.filehandle.self=576 /install /quiet /norestart
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:2568
                                                                                                                                              • C:\Windows\Temp\{62537119-1085-4A19-BFC9-7DAA920255C5}\.be\VC_redist.x64.exe
                                                                                                                                                "C:\Windows\Temp\{62537119-1085-4A19-BFC9-7DAA920255C5}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{A69539A0-B080-4A0F-800D-CEF4050CF984} {ED464A0B-AD53-49B6-8AE5-688E200E1F80} 2568
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:1756
                                                                                                                                                • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                                                                  "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={3746f21b-c990-4045-bb33-1cf98cff7a68} -burn.filehandle.self=980 -burn.embedded BurnPipe.{F270F598-81C6-4D74-AF02-36ACCCB33869} {CBEF6BC3-96C6-4BE4-B192-5948F3349DEF} 1756
                                                                                                                                                  5⤵
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:6424
                                                                                                                                                  • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                                                                    "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=572 -burn.filehandle.self=588 -uninstall -quiet -burn.related.upgrade -burn.ancestors={3746f21b-c990-4045-bb33-1cf98cff7a68} -burn.filehandle.self=980 -burn.embedded BurnPipe.{F270F598-81C6-4D74-AF02-36ACCCB33869} {CBEF6BC3-96C6-4BE4-B192-5948F3349DEF} 1756
                                                                                                                                                    6⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:780
                                                                                                                                                    • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                                                                      "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{474592DC-4B5B-453A-B36C-B8537B530EB9} {C07F15C1-63E2-4574-9C9C-D93E8CC2DD27} 780
                                                                                                                                                      7⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:6504
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DSOneWeb.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\DSOneWeb.exe" /LANGUAGE:1033 /WELCOME_SHOWN:true /AGREE_TO_LICENSE:true /TID: /BOOTSTRAPPERPATH:"C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\DriverUpdate.exe"
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:6780
                                                                                                                                            • C:\Program Files (x86)\Driver Support One\WicAnimatedGif.exe
                                                                                                                                              "C:\Program Files (x86)\Driver Support One\WicAnimatedGif.exe" -file DSOneWebInstall.Gif -timeout 120
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:5844
                                                                                                                                            • C:\Program Files (x86)\Driver Support One\DSOneWeb.exe
                                                                                                                                              "C:\Program Files (x86)\Driver Support One\DSOneWeb.exe" -frontUrl:"https://front.driversupport.com" -channel:"gdn_ds1web" -install=true /epid:6780 /installPackagePath:"C:\Users\Admin\AppData\Local\Temp\DSOneWeb.exe" /updated:false /bootStrapperPath:"C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\DriverUpdate.exe" /installerID:{EAE73048-BB6F-4F30-A9D4-02EE0AB54C8D}
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                              PID:7108
                                                                                                                                              • C:\Program Files (x86)\Driver Support One\bmaha12t.c04
                                                                                                                                                "C:\Program Files (x86)\Driver Support One\bmaha12t.c04"
                                                                                                                                                4⤵
                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:3268
                                                                                                                                              • C:\Program Files (x86)\Driver Support One\DSOneWebWD.exe
                                                                                                                                                "C:\Program Files (x86)\Driver Support One\DSOneWebWD.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:316
                                                                                                                                              • C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe
                                                                                                                                                "C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\ProgramData\Asurvio\DSOneWeb\guicache" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --log-file="C:\Program Files (x86)\Driver Support One\debug.log" --mojo-platform-channel-handle=5180 --field-trial-handle=5188,i,9247253976228605378,15296383489195577738,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2 --host-process-id=7108
                                                                                                                                                4⤵
                                                                                                                                                  PID:5888
                                                                                                                                                • C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe
                                                                                                                                                  "C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\ProgramData\Asurvio\DSOneWeb\guicache" --cefsharpexitsub --log-file="C:\Program Files (x86)\Driver Support One\debug.log" --mojo-platform-channel-handle=5432 --field-trial-handle=5188,i,9247253976228605378,15296383489195577738,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 --host-process-id=7108
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4268
                                                                                                                                                  • C:\Program Files (x86)\Driver Support One\tpfc54ov.tkr
                                                                                                                                                    "C:\Program Files (x86)\Driver Support One\tpfc54ov.tkr"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:6656
                                                                                                                                                    • C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe
                                                                                                                                                      "C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\ProgramData\Asurvio\DSOneWeb\guicache" --cefsharpexitsub --log-file="C:\Program Files (x86)\Driver Support One\debug.log" --mojo-platform-channel-handle=6244 --field-trial-handle=5188,i,9247253976228605378,15296383489195577738,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 --host-process-id=7108
                                                                                                                                                      4⤵
                                                                                                                                                        PID:7124
                                                                                                                                                      • C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe
                                                                                                                                                        "C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe" --type=renderer --log-severity=disable --user-data-dir="C:\ProgramData\Asurvio\DSOneWeb\guicache" --cefsharpexitsub --first-renderer-process --no-sandbox --log-file="C:\Program Files (x86)\Driver Support One\debug.log" --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=6392 --field-trial-handle=5188,i,9247253976228605378,15296383489195577738,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --host-process-id=7108 /prefetch:1
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1260
                                                                                                                                                        • C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe
                                                                                                                                                          "C:\Program Files (x86)\Driver Support One\CefSharp.BrowserSubprocess.exe" --type=renderer --log-severity=disable --user-data-dir="C:\ProgramData\Asurvio\DSOneWeb\guicache" --cefsharpexitsub --no-sandbox --log-file="C:\Program Files (x86)\Driver Support One\debug.log" --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=6640 --field-trial-handle=5188,i,9247253976228605378,15296383489195577738,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --host-process-id=7108 /prefetch:1
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4924
                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2032
                                                                                                                                                    • C:\Windows\system32\srtasks.exe
                                                                                                                                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3392
                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                        1⤵
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:6304
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\Nadlote.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\Nadlote.exe"
                                                                                                                                                        1⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:3424
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1892
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                              3⤵
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Modifies registry key
                                                                                                                                                              PID:5652
                                                                                                                                                          • C:\Windows\SysWOW64\CMD.exe
                                                                                                                                                            CMD /C "c:\RECYCLER\smss.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5404
                                                                                                                                                              • \??\c:\RECYCLER\smss.exe
                                                                                                                                                                c:\RECYCLER\smss.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops autorun.inf file
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • NTFS ADS
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:5224
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:2260
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:3888
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3812
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                        PID:1204
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:756
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                          PID:5316
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:6192
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                            PID:1208
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd /c ipconfig > c:\RECYCLER\IP.dlx
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5840
                                                                                                                                                                            • C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                              ipconfig
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Gathers network information
                                                                                                                                                                              PID:6236
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4004
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                PID:6128
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd /c net share Love2="c:\Documents and Settings" /unlimited | net share Love1=C:\Windows /unlimited | net share Love3=d:\ /unlimited
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3788
                                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                  net share Love2="c:\Documents and Settings" /unlimited
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4924
                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                      C:\Windows\system32\net1 share Love2="c:\Documents and Settings" /unlimited
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6656
                                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                      net share Love1=C:\Windows /unlimited
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3488
                                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                          C:\Windows\system32\net1 share Love1=C:\Windows /unlimited
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6716
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net share Love3=d:\ /unlimited
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5708
                                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                              C:\Windows\system32\net1 share Love3=d:\ /unlimited
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:4880
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "smss\smss.exe " /f
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:3316
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "smss\smss.exe " /f
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                PID:576
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:6664
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                  PID:2036
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3828
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                    PID:4552
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:1832
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                      PID:2872
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:6848
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                        PID:732
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd /c ping ernet adapter E0 -n 2 -w 3 > "c:\RECYCLER\check_4_online.dlx"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:3140
                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                          ping ernet adapter E0 -n 2 -w 3
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                          PID:4264
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:2896
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:2988
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:2364
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                              PID:6784
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4880
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                PID:6744
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2012
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                  PID:2812
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5852
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                PID:2464
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6768
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                  PID:3476
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                cmd /c REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:7104
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    REG ADD HKCU\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V Csrss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                    PID:796
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd /c REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1260
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      REG ADD HKLM\Software\MICROSOFT\WINDOWS\CURRENTVERSION\RUN /V smss /t REG_SZ /d "c:\RECYCLER\smss.exe " /f
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:2396
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\NJRat.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\NJRat.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops startup file
                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  PID:7068
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\NJRat.exe" "NJRat.exe" ENABLE
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                                    PID:2348
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\NetWire.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\NetWire.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\NetWire.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\NetWire.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      PID:2828
                                                                                                                                                                                                                      • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5420
                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004E8
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5520
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\Annabelle.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\Annabelle.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                        • Disables RegEdit via registry modification
                                                                                                                                                                                                                        • Sets file execution options in registry
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        PID:2316
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:6004
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:2596
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:3940
                                                                                                                                                                                                                        • C:\Windows\system32\NetSh.exe
                                                                                                                                                                                                                          NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                          PID:6480
                                                                                                                                                                                                                        • C:\Windows\System32\shutdown.exe
                                                                                                                                                                                                                          "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3124
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\Cerber5.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\Cerber5.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                          PID:280
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                            C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                                                            PID:7136
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                            C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                                                            PID:6032
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___UTR0JNM_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5348
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___A604_.txt
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Opens file in notepad (likely ransom note)
                                                                                                                                                                                                                              PID:1064
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\fdm_x64_setup.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\fdm_x64_setup.exe"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:6888
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-39FIL.tmp\fdm_x64_setup.tmp
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-39FIL.tmp\fdm_x64_setup.tmp" /SL5="$408D0,42295280,832512,C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\fdm_x64_setup.exe"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1560
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\DriverUpdate.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\DriverUpdate.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3288
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Driver Support One\DSOneWeb.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Driver Support One\DSOneWeb.exe" -frontUrl:"https://front.driversupport.com" -channel:"gdn_ds1web" -install=true /BOOTSTRAPPERPATH:"C:\Users\Admin\AppData\Local\Temp\Temp2_stuff.zip\DriverUpdate.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:2596
                                                                                                                                                                                                                                  • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                    C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:952
                                                                                                                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa397f055 /state1:0x41c64e6d
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5376

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                      Initial Access

                                                                                                                                                                                                                                      Replication Through Removable Media

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1091

                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                      Command and Scripting Interpreter

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1059

                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                      Winlogon Helper DLL

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1547.004

                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                      Winlogon Helper DLL

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1547.004

                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                      Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1548

                                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1548.002

                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                      9
                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                      Impair Defenses

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1562

                                                                                                                                                                                                                                      Disable or Modify Tools

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1562.001

                                                                                                                                                                                                                                      Disable or Modify System Firewall

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1562.004

                                                                                                                                                                                                                                      Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1548

                                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1548.002

                                                                                                                                                                                                                                      Indicator Removal

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1070

                                                                                                                                                                                                                                      File Deletion

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1070.004

                                                                                                                                                                                                                                      Subvert Trust Controls

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1553

                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1553.004

                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                      Network Service Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1046

                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                      Lateral Movement

                                                                                                                                                                                                                                      Replication Through Removable Media

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1091

                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1490

                                                                                                                                                                                                                                      Defacement

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1491

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Config.Msi\e623875.rbs
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        19KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f2a6b2c0b6a91031dc5d4469dbda9718

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        964b068a04d7658dddbcf7bbd6199741141b7c5c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        baac4234ab14f73292fa9649fb44363e75b2c8bda9216d7205d797d8a68d2c7a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ee53d5cf1bf04428d297afba50a1a68c9adf4efd6cc90db9f10736a05db63e2ba03ffe76b47a3b8c68fe463f900eeec03b1160fc93370dbfdd403652bb55df1e

                                                                                                                                                                                                                                      • C:\Config.Msi\e623881.rbs
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        19KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a7d64c6a4b74d16121bddb061cf4e744

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        60d6d5a45f52afe17418cec9d9e706afe9129a1c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        344484959201a93c5ab1e505823e5576003aac76611680df6275ed5ffb3c7b7e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e4f3fa2bdbb06679654edef3ea8460113e4ff9bf13831f44403a84a104b32bbeba60b2987ff1a4bb7764e8966122c25ce656f7870b4c28c47f520f5fd247c670

                                                                                                                                                                                                                                      • C:\Config.Msi\e623888.rbs
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        21KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f3f325d9deba1dd12e70d4216e72a86d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        53fbbf13196e5f841f7ec9244237be1385e68aa8

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        20cc655671198452d4c3ea67017186af4b87dc0c6f01955e69f8649f4610d5ac

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        93455f09433c581c71a5d1b0a6d65b9f3621dd709ebdc13d71e9bb9fd8d6b560a0685ab8a6dce055f0769eb5730947ac44aa30652201beabc2fc5de36cee64bd

                                                                                                                                                                                                                                      • C:\Config.Msi\e623897.rbs
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        21KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5627eae580477b5cf562bc86d7c2a7eb

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f9c530c227d014134bda89287af3820b83947886

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        da609ce052cd933d65dd68659558b46bef1718020ac27bb98b3a3904458af754

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        a504474779d7556ffd123df627528017e60a691be378bba66e09a3d418a1276ce3ae5d9e7f543ccc6d7cca6888c8392b248d4e996b39ef37100a68f5739bf116

                                                                                                                                                                                                                                      • C:\Program Files (x86)\Driver Support One\DSOneWeb.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        160KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9e80ba49c74416bcafec87b5451fed9f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        7150dca6b10c79f3dfabb6c4c4feaac483c14ede

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4f4675ba6af321879abe9e067c324c56fb4ba45d2950b09f6609d1c649b7d580

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7b40665e3312c631311b75849ab7b7fab3ea4ee532061c7e3bdcad6bc0154eb4d4e272bd0c17f054a0db864125e362d0f3cf3999b325b3a99be9c95608abe9bb

                                                                                                                                                                                                                                      • C:\Program Files (x86)\Driver Support One\WICAnimatedGif.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c2152eaf7868611ff5a82023fb1c9246

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a1824a6c044e5f1c275414107e3ef2a015b45fe1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2691ce039c1df4206c4d2134e3212caee0e07eb5c90a57efb6a8d7a9efe03dd7

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        162468ab0427ed6227bfc549a31629bbb752209a5367382f87009021481a4d30eb49ad4401e03c2d8cb6cdd1b8e3f0b29023b055a822365cc74ffec262556d06

                                                                                                                                                                                                                                      • C:\Program Files (x86)\Driver Support One\watchlog.txt
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        889B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        fcf5776cfec3d4d627d465620838cfa4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        975aab47d004dcd7fdcb962d8e605597e42e60a6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        effdef1a38b468ab5e3016311d92b42cca1402d75157cbe5aca2135e779ad7d2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        294e118c1b2988edb8186376421161d413e7893c4a9bc25258c5b7fa0c785c3daa0e5d766d1366c0e50224369ffce675052ae21e9964ddf029544f32ba424919

                                                                                                                                                                                                                                      • C:\ProgramData\Asurvio\DSOneWeb\guicache\DawnCache\data_0
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                                      • C:\ProgramData\Asurvio\DSOneWeb\guicache\DawnCache\data_2
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                                      • C:\ProgramData\Asurvio\DSOneWeb\guicache\DawnCache\data_3
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                                      • C:\ProgramData\Asurvio\DSOneWeb\guicache\ShaderCache\data_1
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        264KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                                                                                                                      • C:\ProgramData\Hdlharas\dlrarhsiva.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        64261d5f3b07671f15b7f10f2f78da3f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d4f978177394024bb4d0e5b6b972a5f72f830181

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        87f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3a9ff39e6bc7585b0b03f7327652e4c3b766563e8b183c25b6497e30956945add5684f1579862117e44c6bac2802601fc7c4d2a0daa1824f16c4da1fd6c9c91a

                                                                                                                                                                                                                                      • C:\ProgramData\Hdlharas\mdkhm.zip
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b635f6f767e485c7e17833411d567712

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5a9cbdca7794aae308c44edfa7a1ff5b155e4aa8

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6838286fb88e9e4e68882601a13fa770f1b510a0a86389b6a29070a129bf2e5e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        551ba05bd44e66685f359802b35a8c9775792a12844906b4b53e1a000d56624c6db323754331c9f399072790991c1b256d9114a50fb78111652a1c973d2880af

                                                                                                                                                                                                                                      • C:\RECYCLER\Downloads.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        57aecbcdcb3a5ad31ac07c5a62b56085

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a443c574f039828d237030bc18895027ca780337

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ab020413dce53c9d57cf22d75eaf1339d72252d5316617a935149e02fee42fd3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7921f184411f898a78c7094176fa47368b1c6ba7d6a3f58df4332e6865325287f25622f1d13765fd08d499d34974461b2ee81319adc24ce3901cc72d132b3027

                                                                                                                                                                                                                                      • C:\RECYCLER\autorun.INF
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        379B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        cba289891ec7b2f21bda3435f229537b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        791eb6ade5b072480020f649151d3309d7ef8714

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        34e37c589c9cdfea750288f65d019afee10644722cc520f1e95febc5758fd4f0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        626b0ccb36d6dbe9c0fd18b3c7a3f0636fc840a7f02b81c7c1883a638044202d979d330efefbe8d891d7ec043c64ddd536beb25994dfbdc66244822a6cc6736f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        893B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d4ae187b4574036c2d76b6df8a8c1a30

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b06f409fa14bab33cbaf4a37811b8740b624d9e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\6AdwCleaner.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        87e4959fefec297ebbf42de79b5c88f6

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        eba50d6b266b527025cd624003799bdda9a6bc86

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4f0033e811fe2497b38f0d45df958829d01933ebe7d331079eefc8e38fbeaa61

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        232fedec0180e85560a226870a244a22f54ca130ed6d6dc95dc02a1ff85f17da396925c9ff27d522067a30ee3e74a38adff375d8752161ee629df14f39cf6ba9

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\CrimsonRAT.exe.log
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8e0f23092b7a620dc2f45b4a9a596029

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        58cc7c47602c73529e91ff9db3c74ff05459e4ea

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        58b9918225aee046894cb3c6263687bfe4b5a5b8dff7196d72687d0f3f735034

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        be458f811ad6a1f6b320e8d3e68e71062a8de686bae77c400d65091947b805c95024f3f1837e088cf5ecac5388d36f354285a6b57f91ea55567f19706128a043

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        152B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        96899614360333c9904499393c6e3d75

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        bbfa17cf8df01c266323965735f00f0e9e04cd34

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        486e4b4bb11f664c91c675e73cfeabe53b5009ae719459813be17814cd97e43c

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        974735b40a9f92b40a37a698f7f333590f32ff45633c6e619500e74ec274bc20bf7dbc830b1685777b714d37a3ca103d741ee056f4ff45ef08c07b38a7895df7

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        152B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        19a8bcb40a17253313345edd2a0da1e7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        86fac74b5bbc59e910248caebd1176a48a46d72e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b8024fbed11683ef4b53f5afac0ff691025b7eecca0f6a95737da1585558227e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9f8780f49d30aad01b28189804329aeca6ad2b7ffb6be505d40bb1af7802bb62622f518cb1c43a5815bbbb46638f6c52aead3d68f14fa957d18157edb42e95c0

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5b02d139-752f-4869-9a65-5ed999f8dcb3.tmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        3ba9ea7dc8da2ab04b2f2b96882d55b1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        cd409ae524fe4a88740616e285df627a0fb9587d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2f883b211b2b7c184ebe3526a2737f29c378fbaf85f8f5001d05325fcd65a262

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        2007a601f72460e0e7709957a22a1556dc5cdd4e7a2ceac75cf6f8580a657ab41b5db6bb5d3dc2c43b0af8eac37fb0b699d501d55f18a0c0f2812b9a64675da8

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\681a343a-12e5-4abd-894e-ba0697276ada.tmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        4d883f10ee3259bb5f4e42574eee7b67

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        42b022d9f3d5c0adf8141e445ba33f2dcd69e270

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        62008f94d1bafd9814578a1d1d0f37390ed2d917b64aafdba0166b61865d9d2e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0c6a256b1a944dfb64bb3b07589a1ee972a2dc5bb17cfb319632df65aca0bb4aa700f42845d9b7e4ea46adebdf647fe2c64064c73f88098d434330e3a8c32eb3

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\88101977-d015-482b-a7f1-f1b63d068e94.tmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        871B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        4ce75a8608ff0d30228cdf57647162cb

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        59a200b298975b45511ffda3aa56be79b877d227

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        dac8fd695e4e916a0a2180013f332fa8e2eb0068090b6b1a38be583d394a484f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        dc936e855298c49c012fd3414dab00f506edca2ff3fcdf99bde91af8671981d4f892d485d5c9b6649fbbd9153f3b7280ea9734f98c5ae9ac122ca85e8fad6eab

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        28KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8b6a23605542aa5ed08ecf170cc061f2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        be7a5b58e9aee7eb2d36927b4dc2f0610c3c2cd0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        138d0a55989a81aede9a115cbbf485a3d91140cb1cb98480358d17c644d2c8d6

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        27d0a5687b2e3c49337d6bf7a46aa46e48d72a4c3e6f5ef810771217bda4a2feb60b002344e26cad2f1700eaddd92f41439a04858822617ecf77b176fc27fd13

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000053
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2680374cf985c514eafcb20ea6f1ad28

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c3e85bae977565c312b9567777b0e6c3ed46802d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ab14b6ce56d9d5fffefa92f42485c5e83908f69ea1d263eccc0f19eade089e6c

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        78b853346882acb8bea2ef03e8bc844f332b8b636359757d4495a6fee0da04abe3c2c82e3a73152032f499f718341981cf37076e5a16b50cdda9db68c0e7c3e6

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e6ec36edaff38e57c75c84f4c78e5e8a

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8f7d93d3a4f8a5ddbdbfc7464548758d67b200ba

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        019a16c0da13c2017333f26dfae7329425e34acd05bd1017ca5654f9b83ebcc6

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4cd6d8e4500c78839f03b4587b229c351efacebe1ceb2f5b8b5a661a054abc06d97ca1102d255e93d54340f83cf5c49113ada9482415e7b2f857bc00b84d023e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        41B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        79ccd838424840d4ce95a668228b7533

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        56ad851a918c713b7d27bc2dd4d4420e14f569c3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1d8facd1eabff8f01fc4809590372d7011a0e89eb773a1edc5df1f6437a510a5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4dd1b8f1601521e89537cb6f6a4cd19f9206574e576bac0bf804d8d523c51aaaf48158ad101dd1c357208a6fe73b5827a7ac3713a3f01967dbdfbb49bd538c26

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b4621d00c4846517ac327143a30d767a

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d6b0d4b28d7e5d9c5d8308c321c35b1be100f55e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        85aad31235a583558d98d5abcecc750214e9c07b762abb182289a2eec98f0322

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ff865e9a54ba4df2565f0415daab4ce30ea1374cc5b471873b16414da8ebaeb2a1e46d0e27c05cedb41c0b72498b2224437bf53c2d54ddcfc8c94ac22a6e2232

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        af720d3328ef7b871c4b312dff9c7c5a

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        7615f3c4bd2cd771a90344073969d0e7f3417d9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        3a72c66d59ba1b04cf55d9cb63b303637d656a4d6f242392a8e144ba5b4974e6

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6d7001e67fcb49e9e47ba48b6e539b41c7b3f9ea353186d32879f7e93364323c8f66eb5fe55b1cc45d103358d5690470161f51a4b6b88a22c1ce8457f39f379d

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e61d1aa01dae884d8d55e5b096cfe8b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6640e2c664a0215e7265f0d8f204cacf302bf09f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        7c116850cd6f0d5c1dd7aefdf508870f42d293c29a1f9b0270e4ff571d8bd57a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        80a336696c4227599480c453cf8630398b83d07ab0e43e930963970d6e80e02fac8c9f32f27dfba121bd7f9665b177ccb7932a3c01a14ffe59eef02d2f2a3178

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c356a4ee76ecf3d3f9550d6c8e30a349

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        64eccb82836ebfec83c2a844831dac40e7d078cd

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a1ebc600661ea037c77836273d1b986b640cfc807908ebabbd3325241ede3624

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        59ce177c8af942bb126b83bd7a2b85a492d8d9147b637916aba13d0fe44bd6a6f9e37c1b5422be0c293d2918b3f8411796c38a48036d9e0e8ca861c3391f3cb1

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        15KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        629b8f43046a1d36098da79cfd2a1571

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e856ff535756b7693376944da690f0964449b2db

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ee2eb1e959e934d94ae8bf8aa5b7e99cd822ad7c868656744392a36496da5953

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b63b1cbc2b76f7c2b63a6fee0bd78230f6e9108afe5e87a65efacbbef4a75754758370f8ff942cc7f5b1e7af70b87f5cf021e7ee4d897e4e69dde3d94b89cc30

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        17802b1bdfdbd7ddd82a9e01558c3eff

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        493c625b180aae8f6047269b52474dcc46b69b6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        010a271e2e6355d4633f4a5d0be869826398bbd858c35ea0d4f9a1575463b868

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0abe133214925cb3af16618b9963cd173dcadb506af51f1a14bde4905f30aeca8085c73104edcae9a87431b85bb605ff6f9c942b9d5ee02b53d54b471deb7f93

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e00c39e0a0b4d97b6658d22176f8679

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        84653e256a7f6d2055199f18dce9c5f097b88dec

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        92b28b346287fe6b7676c6cc47c2f9d115963cc2f082594d28212aab98023ed3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9827b06fb376f0392074ae2d2a8bfb6d9f6836d07d2170180ed7883b5c359dc003ea2fe1852b13977632ecdb5a0fb3e5739cd1bdbcae7b32f7ca07748de6ffd2

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        11f2b6152bd31c97709b0d95c5e3706d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e0d6ad9dd74bf4a5e4a0ea4e62086e264383557e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d2285a74248fcdc6534db6dd81c31836bdc77e08b9e2c22dc40cf9813a27e550

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        42c7f015c707325badb32dfead7a077ef91d5ecc90d3aa3d1afa25b53b51b0d9ae35b14f15117283ffeff287a87f5fb2003b48d45ff3a4486218e632c9ddeb61

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        72B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e77fbe6ca1486e4fcfe2bc617922e422

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        108e61bd579be09cd43e2b00f81bfab457e8766e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8aa10794b58327f061ff3d236d018ae4181d2e6107e9714408eced68852f60c8

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b446887cfd1ff34c21e4a31a77eb3465ed5b447f3d0b84900180e2339e438be17822985c7353ed0cdd9692adc3febbe9e32c2bb773b9260e51c67f488c9d16cf

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe585e77.TMP
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        48B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        315eaa89f66bdf4f42f0fe3e80ec744a

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8dec56fe1a9c16dfd9d57e034b992cce5a5897ff

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        5aa658e063d4a00cf2a757923909b2784b118a87b4ca6cc11ce50c517ce957e3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b51bf031623caaf6c157e5f570fead855a3b97cd319c0c2ffe98dd4330b0a11b6d2c7e100fe1b397b6a1e64086f2a45242cb28cdad4f9e8da3d245ea6a3b8a51

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        56d8401fd5fb9f1d87f32c797104ac7d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        43ea4344d841d7f243402a92060c687419270074

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2508bbd439a467eaf3bd404eb24fe9f13edf9c7cefe2991498c26d36c2994871

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        2c9a7955775f81141e721ae581f2ff36d17783134c9b1a5d05e3e135ffccf452beac287247c443e3a4955e13ab3a505ebd8c35bc6f60bdd179a54e69eb86b23d

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d70d36b4ca1a6083a42f973d63cfa863

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        325f909e5956771ffdece956609df66f4d7e1b78

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        22d4d01594f4d0f43ba5043eb067977213518f4ca9f4f599973ee192021d7cc5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        05846891af46a00d5d2389555c850d49fbe4ad3cf66d421ec443c581b1de28e5df6057f42326e79109e054755c9544343c97fe6e3e27cec5659731974d9e780a

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        94316ce0e8552884edd1b56e2298f840

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e5f5ef7ba0f12c4a8a8571134b0887bc71d27be8

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        81552ccb996220a5ec576d6ca7bcc168d870d294cf5d9ef33cfc119cbe54d84a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6af004f6d0889b6182af756c2a5b516677fb2be7ac96d15411877f530c008af61898326b7e5055c41e471c9c69858110e890389a2a75f8ce980f2c251f8fc186

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        3cf87056f498a14ff45e176bfe08d6fd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        393f4d17f1b5ca2db6744e9cf0feac38bc50a2f6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2fada4613c977c89931f3b5b3bee15ed19ed6990b760492e7a00d7bd6136c5a2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        13e4f089ac4c896686db28c45065c47e1d6f4d70d9d6c0ec0ef559a94dfaf224396a4b2d5ebe942560c26b89142364681e1de96c6ee8ce865b48407051a889de

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a20b915c7b1486f4257e3ab3d5505c62

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        bcfcfb49fa6121027dd6b6313d1dec07660d5ff3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        61b4602da7d2b17ef8dcd966400d6ef14d2f07b6b6bccb662af7c6ec7812f427

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        be49e84b5a1be37b8c7c41213b5ca807b9d03ebd1eab61e6cd50f9f409e46cd7b115081c3250e7359adde9b46481fd979172736beb521216c55e7fb4c43592b0

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        873B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2f87cf5693d40c1abd30e62937b82829

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6b6784fc692125d681f6ffb03642e04e60f3e3a0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2360f08c799f4a8b30394b6cc2ba25d183dd8ec2c59eaba37f6bb6fde460a006

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4e6ebb881dbc9f385569faf2b5054005e5a9cb729e4826e696c4a860ec65ef4b2e978ad2a9c73b56407e51f5d5b3fbd1166cc09a22f12761c33eadaafdce929c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        93d7322054ea8a27e35df51529e530cf

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        bb72c729554be71a0f2c51baf0ba01ffa33a7cec

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8433560bc5b777dc710f7f3d1927a79cef2b0c88a0180c61c9548c924b5cc3cc

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        55e792fd06d4f5cb902187c302136413760f9ab720516b40bfe1cf0ef1ebb35509a5988fcca3c1d55992fe327342b337ac65c322514619aa2c976d21d83e3329

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ff77f5d136728b5479bc366a4f4f84eb

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1155bded0f3aa0ac8996196073e28f8118b47ed1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bf252c9eb2451d8cc8be6cce1715414d015390ef7f0eb5e8071d2cc3efa2dfa9

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        291fa7ef72f23936a20da96e6f95cba9ce212455aae6d0e7d5150bf96d2dcd1af39b5102c670f0108c70168430c3ef63e24a64af39c9d69bca97d7dfb1dfb277

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2f8b2298ff76ce9d8897f7e1d28a4661

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0d896c29c9f44df37bbc4cc2c48b83ef91b5ebb7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        924d0102b5c12d1eead4956726385c1da18d07980af508486142baec0feb97d3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c97b412172b614cf3fc7b073b68901c65429acae8e9db88a5f65847daaef2c0fa5d089af82034b1a758af6dd908b52f2b229c5cd09c0e51f4ed94afda3a6d5a5

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57955a.TMP
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        536B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d0a8e28ca01aa80ccbb0e149af5e7bf3

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b8a770bba9c361fa340087b56d3b9643f8a6638c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b470360a3e1dabd6c3be188fc3c45fce95971f6693ebfa6b6575c80d8a39b218

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6b6aec7203dc9229e024c9db0644ef4694ee918fdd0672cef74f2c61223d5ba8ffaf6b181485bc749c5a00314f418605e26135d7de74552db8d7116af68cdd0e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e614f4c4-052e-4999-8b03-095a8606f2ee.tmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9be36cda83c20d1767beb3f23e3def6a

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        57aab6593b24300b643e8893429da614b1a6ef62

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        18f58def01d5f3b1385d31e2cbacd5668d754a0a7c860a5dac607040043ce108

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9dd3d636299dd6a801592eacf76c303fa1e2ea7880c71a34df47c42211e45f03547fe202b80c704dfd1f67e4cd896d5801d6f4815c55ede312f7e4795c9cf157

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        644ed7c422db8e77c25a835b84fd48f4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        eb1a3a8d50b7890e033569fa6713ccf86acc98f5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d35d20694ee7b502fd5d4281aa501e2aa9925a3155498aa13b110a84b83806d0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c840dbccf1a9f8f9828d3bdcc7266f119c31d4304b546e33772249f49d21342a48c0a03f219d2e75b3ba20919fe363e4a1b52fe3008662f20273bf1dfd41f583

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d8befc1ce15d67157c029644026b55ea

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        405910ec3bba504b16db544e2eb2c86a5bc9368c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        11d12bf4984dfeecdaae6aff429796002c99e42ce3b58a8d556593d8666b48b9

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f29c7bcbc43ae0b7b737cb637edb6fd1e79d458829c9ee40054c95cc9430b1c08c9dfa54e757772245a19c8fe171b4e536057bc9709311a315eb0d7004ede033

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c137330c9862780a2bf58e2e58d5d6d2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d7d232ac611df2364a48c6e2df86c052c62d9f7d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ce2433f2d1fa886d3bef97b0d13a1b2373b2518d39dd1a595a433e038d9ec060

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        960834fa08d7c5b287661f67a41914d5156092d259a242de763cbfe1256bf19ec7e1751de276470e61aecc529104ac7e01ce615ac12a99890f118d74a8a440d3

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___1QK9_.hta
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        76KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        15f518de3c080158b27d8b193d006e82

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c67f171b0c558652b9c15087b07cffbe586f5b1f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c7b74d1b4bcd87c667ab1ef37bcac663534ba65cb7cf69df350392ddc579d62c

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        d6466902fabc8a67135c0c02a16325e4f3548ddfd3662316d2e80d717971626cc1a549f8f0e18720e2c08bbdd6da250838aa1029e9b4202f8d79f6efa38d4b50

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___KT6G3RG_.txt
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        466eaa12e086e7a5ff4d4d2ce272a89a

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        95833bf1edb0ce32749bdc0bbc05153007c037d1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        861455abeb523ca12bfc09a95669d0dc2fb7b1ee802092b48586d0d7146793c2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        86f13a78b54067c263d9c58efed716ecf4f6e8946e8b67d122e2d7b8ebbbf8697354fba1919e4a327aeb069f53097dad104f0368384cbae706de5d852e40716f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        eebfb84605e05222e3ad98f4b9f62db2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        36ddd440df5b2776281ad245a6a57e7a183c09a0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4a9b70f7113d5c252937ad9bbfa110031124ffe3643648db3f944111b61bd559

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        90e6f46d36c30783af4032f72beb58eb157849a8197e39945542da8a0c1313cb87e91f18a732f5718ec6a676fcd790458419bcc22c608824416fa6df14bf5ba6

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsd35CD.tmp\modern-wizard.bmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        201KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        dc307178edcf316064abb7e099c7b2a5

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b32fcb6288d9003e32629a0863e686a464a47718

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4497888e6948671b345f762e3c692434290f8e06c7711465529eb413260702d3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7a64334676472b15f67ade40922bed6f4a46536458f12edd4dc0078298acc1fc221ae775bf30cfc3cdee14bea00ae4132b799c122d3faec254cbe216d4da4409

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\DotNetChecker.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f18364fa5084add86c6e73e457404f18

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6d87c4b9dbf78af88fddf0d4d5febe845c8e4e6a

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        39c43d67f546fc898f7406d213b73dcb1bc30fc811ddfa3a02b6b50c29d11f91

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        716892492390fe4314f3289286f733d07b8b84de1f5af0676b26e68c0be01808682d35ad2bb9e9491247b7bb5a0ea297a6850e26de9baf88621c789206107db3

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\LangDLL.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ea60c7bd5edd6048601729bd31362c16

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6e6919d969eb61a141595014395b6c3f44139073

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4e72c8b4d36f128b25281440e59e39af7ec2080d02e024f35ac413d769d91f39

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f9dc35220697153bb06e3a06caf645079881cb75aed008dbe5381ecaf3442d5be03500b36bbca8b3d114845fac3d667ddf4063c16bc35d29bbea862930939993

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\Linker.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        14b655f0567e2d13459a4c77b2641ad8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        16f073c74680f4ef8b6b477e86b75d8f136824c2

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d5684110f61200ac1142648f06a4df3ee30acf38b96538496c33cac69942c4cc

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f64ab83cbb87986d0356a7b9f0ebd0314d1341aecb6be627861b6a35df80d765cf85157293950eff82d44901f65068de177780a829c4d34f55a4f5089a0ddebe

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\UserInfo.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c051c86f6fa84ac87efb0cf3961950a1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f18f4bb803099b80a3a013ecb03fea11cff0ac01

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d0949b4c0640ee6a80db5a7f6d93fc631ed194de197d79bf080ec1752c6f1166

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6e9de5d07aaed2ac297faa5049d567884d817ed94dece055d96913ac8e497ade6f0ff5c28bae7cc7d3ac41f8795efb9939e6d12061a3c446d5d2a3e2287d49d2

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\cacert.pem
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        199KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        3f52e40243f5fede19a3c8372268e1d5

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        76369687a0726109ac216d09f4c14db2d91cff46

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a3b534269c6974631db35f952e8d7c7dbf3d81ab329a232df575c2661de1214a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        881183c7fed512cab763a6145f0e07c5bcdc143589baf433f7ba92223d215f18f48782fcfc04860db0671849e2ceeecedf6704f77148f588e17c4cd9a34cc8f8

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\nsDialogs.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee449b0adce56fbfa433b0239f3f81be

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ec1e4f9815ea592a3f19b1fe473329b8ddfa201c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c1cc3aa4326e83a73a778dee0cf9afcc03a6bafb0a32cea791a27eb9c2288985

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        22fb25bc7628946213e6e970a865d3fbd50d12ce559c37d6848a82c28fa6be09fedffc3b87d5aea8dcfe8dfc4e0f129d9f02e32dae764b8e6a08332b42386686

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\nsResize.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        aa849e7407cf349021812f62c001e097

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        4cbb55b1d1dd95dcb7a36b5a44121ad4934539af

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        29b0e5792679756a79d501e3a9b317971b08e876fac1c2476180d0ae83b77ba5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4556baa49e8182d72e29e8d809635312142eb127039f5803ca0bf011b4359f0b584a670a3bd26a9969165a332cfa14a39abeaeae0b4d90519f91fdea755c54de

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsnF6D5.tmp\nsisdl.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        14KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        90f7c0f400fdc219ae149ede95c06cfd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a39c3bc64c9dc68fbc44d729511b03ed4573e6aa

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        5f9d4b41a10578f98e469466e55feb0141644842a4e246b2cbae6666cebd69a3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f9e0476a4078c5435274cf2d8bf00e115e75b37ff3355388c040b1386b604090b85ef3170114d50958ec2f8bc8fab5d3b3ebda30d4c84a0e5d49138e60817272

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsuD4E0.tmp\NScurl.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        16e134ec014d74e9b798c9b3fae3ddcc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1a8cc259f7b193018167484c30d8803b09ed228e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        eda02e626e8ca71dbff5389c062f9e9542661b43413b0a37ae3d262567145ce2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3e5742934076066125b82f4b2da45a499b22440252dff4ec14660fc688f075f886ac76de89f4c6647a8c85e483c83507edfcb22e3dbe3363e509ae18b1c4636e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsuD4E0.tmp\System.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        55a26d7800446f1373056064c64c3ce8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        80256857e9a0a9c8897923b717f3435295a76002

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        904fd5481d72f4e03b01a455f848dedd095d0fb17e33608e0d849f5196fb6ff8

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        04b8ab7a85c26f188c0a06f524488d6f2ac2884bf107c860c82e94ae12c3859f825133d78338fd2b594dfc48f7dc9888ae76fee786c6252a5c77c88755128a5b

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsuD4E0.tmp\ThreadTimer.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        cc888fec62967cf5d03f9898e0cb65cb

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b219e1f82c318797eb36700d9d88d3eb461d382e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        7d9235c4c34be7ef9b31efcccfd97bc604d0cd4fb37df9b62ccbd1d460c20d96

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3578f5b36a85cd8726eff15335f6586a583dbee8542a95c5d4df6744ac0c5c41115c7f100cd4b7fb74094d13b22058152ec9fa6662587889427992444668ce41

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsuD4E0.tmp\WinShell.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5c6b12fefc626a0594f4412b5be04b22

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b7e8af03e3f264fa066224687547de7e62318db3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        83d8c52c47d81dd019c8986deb1108166518248ed0d0c691906f8cf9de57a672

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b4306c41b1f60e9aaaf55867340dbb3648c792b48cee770202f9274e7fa94c144e1b619ece631f769e9bc3d6a2e96181bcf43bdaa5f19a68beef4996c3211b7d

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsuD4E0.tmp\modern-header.bmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e167c6bd5d01f63ad7e7b0c389e12ca

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        db50292a8843e7fca5434032cb213be7b76eb957

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        16161d986c93df5e4222aff2ef2d4128cd15464a4aa9d8d155d5b5903675c817

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        32861db2c9328db251d5760893dc72d998ba90d3a64c83590bffbed77b8e8ab8b0519c2a2ba65b35cd3477569ffbdbdb0f4d0059194a26700d181e8f2439d8f5

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp640F.tmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        3ed8b711eec653109353e1ede6f67c8d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        9aa8adb977ad5c43d8bab4bbe7c832959853bc53

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        98c596736bc33ff9bf00a0204a2715205ed8ee7f7f1b336db120078a5e6eef21

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        deddf2bc110f04d495dbbf863606fe2010299705d2b1adf3af5727f1eaf2e86abb7bf4ca0307decfb50aff585de667203ec949e7720b844f182e6a4127a46d38

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp6410.tmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        438KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        08ea8d386e0888bc24a0e3daa7475b5e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        7b569cd7b3710d80deaeba22c0736df987f00257

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d25b0b7fbb312dbd430b9df7ceac2a61b94a59ab0ea52301b5f04c36b730b0eb

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8d03d7697f1b0592aeb363c15cd4345b6edc4ea67441c0bbd4007ca0ad6f48140a578b9839b930c6bfa8460964503f53efbf1467ac3fe2968b56b4937c6938b9

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\vlc\ml.xspf.tmp4140
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        304B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        781602441469750c3219c8c38b515ed4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e885acd1cbd0b897ebcedbb145bef1c330f80595

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        81970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        2b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        526B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ae462e559017d15561efb05b19ac287f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0d0524f715b65daa5a1e7106407d6a8b1ff2560b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        eac6bcda9412e21254f3c390745e80f600ee25b2401e9dccc3b8ccc07f68a990

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f1781e1d156cde0e0b4da87405040a685e13a6fe0c8d935a4fb2f8f5830a805a23834a0dda6f4efcbe1157b39a24579e40255661639c556541445b23aece720d

                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\stuff.zip:Zone.Identifier
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        26B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                                      • C:\Windows\Installer\e623870.msi
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        180KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        61f974cf8f47f9a47760c3fb21a2ce3f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        16ba7bd668619f8e284bd7cbce08fad3ce97fcb9

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        78f2a39485d7b48733bc4767619baa34310cf8f9dedc120d054d0842eb4201ea

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        152a520fb24857ab0a834f1c94e0f7a21c1b998c71861843e37d55a2364a6730fae2f3a02507941ff593a9c1c9f57018d9912bd0d80ab0b87d7b4158194b927c

                                                                                                                                                                                                                                      • C:\Windows\Temp\{1E0CE6DA-3ABE-4F1D-A5C9-58CDDFF38AE8}\.ba\wixstdba.dll
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        191KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        eab9caf4277829abdf6223ec1efa0edd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        74862ecf349a9bedd32699f2a7a4e00b4727543d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                                                                                                                                                                                                                      • C:\Windows\Temp\{62537119-1085-4A19-BFC9-7DAA920255C5}\.ba\logo.png
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d6bd210f227442b3362493d046cea233

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                                                                                      • C:\Windows\Temp\{62537119-1085-4A19-BFC9-7DAA920255C5}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        635KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d940ea062ed6e99f6d873c2f5f09d1c9

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6abec3341d3bca045542c7b812947b55ddaf6b64

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a0fce2b6c865ae4f00145c9b366c39484daf3160b526c77005e59f6f65adb202

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e4069e41311e8bd4599de0a1bdf0ee0b76316359a0c83ac663c23da8833e5dc0effa260fe8d0e47f4befa94c87fc7bf93bce2b79792abe8befc59acf5401cfe1

                                                                                                                                                                                                                                      • \??\pipe\LOCAL\crashpad_3952_YANMRBPIDFAXLTMA
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                      • memory/2436-1298-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/2436-1317-0x0000021EFDF90000-0x0000021EFDFA0000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2436-1299-0x0000021EFDF90000-0x0000021EFDFA0000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2436-1314-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/2812-1225-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/2812-1357-0x0000000021690000-0x0000000021E36000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7.6MB

                                                                                                                                                                                                                                      • memory/2812-1224-0x0000000000930000-0x000000000095E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        184KB

                                                                                                                                                                                                                                      • memory/2812-1226-0x000000001B870000-0x000000001B880000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2812-1227-0x000000001B870000-0x000000001B880000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2812-1240-0x000000001B870000-0x000000001B880000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2812-1239-0x000000001B870000-0x000000001B880000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2812-1238-0x000000001B870000-0x000000001B880000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2812-1237-0x000000001B870000-0x000000001B880000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2812-1229-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/2812-1228-0x000000001B870000-0x000000001B880000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/2812-1521-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/2828-2839-0x0000000010410000-0x000000001047E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                      • memory/2828-1989-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2828-1990-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3424-1981-0x0000000000400000-0x0000000000445000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        276KB

                                                                                                                                                                                                                                      • memory/3424-1931-0x0000000000400000-0x0000000000445000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        276KB

                                                                                                                                                                                                                                      • memory/3596-1290-0x0000017D55D80000-0x0000017D55D90000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3596-1289-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/3596-1278-0x0000017D55D80000-0x0000017D55D90000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3596-1275-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/3596-1276-0x0000017D55030000-0x0000017D55944000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                      • memory/4140-1389-0x00007FFD5C570000-0x00007FFD5C682000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                      • memory/4140-1386-0x00007FF6265D0000-0x00007FF6266C8000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        992KB

                                                                                                                                                                                                                                      • memory/4140-1387-0x00007FFD655E0000-0x00007FFD65614000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        208KB

                                                                                                                                                                                                                                      • memory/4140-1388-0x00007FFD56140000-0x00007FFD563F4000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.7MB

                                                                                                                                                                                                                                      • memory/4140-1390-0x00007FFD54E90000-0x00007FFD55F3B000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                      • memory/4372-1604-0x0000000001970000-0x0000000001980000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/4372-1526-0x000000001CD00000-0x000000001D1CE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                      • memory/4372-1522-0x00007FFD64830000-0x00007FFD651D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                      • memory/4372-1523-0x0000000001970000-0x0000000001980000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/4372-1708-0x0000000001970000-0x0000000001980000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/4372-1524-0x00007FFD64830000-0x00007FFD651D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                      • memory/4372-1525-0x000000001C140000-0x000000001C56E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.2MB

                                                                                                                                                                                                                                      • memory/4372-1651-0x00007FFD64830000-0x00007FFD651D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                      • memory/4372-1601-0x000000001DF30000-0x000000001E440000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.1MB

                                                                                                                                                                                                                                      • memory/4372-1602-0x000000001E4E0000-0x000000001E57C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        624KB

                                                                                                                                                                                                                                      • memory/4372-1918-0x0000000001970000-0x0000000001980000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/4372-1603-0x000000001C0F0000-0x000000001C0F8000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                      • memory/4876-1347-0x00007FFD57000000-0x00007FFD580AB000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                      • memory/4876-1346-0x00007FFD582B0000-0x00007FFD58564000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.7MB

                                                                                                                                                                                                                                      • memory/4876-1345-0x00007FFD61BF0000-0x00007FFD61C24000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        208KB

                                                                                                                                                                                                                                      • memory/4876-1344-0x00007FF6265D0000-0x00007FF6266C8000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        992KB

                                                                                                                                                                                                                                      • memory/4876-1348-0x00007FFD5C0D0000-0x00007FFD5C1E2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                      • memory/5648-1987-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/6380-1279-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/6380-1243-0x000001D48B880000-0x000001D48B890000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/6380-1242-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/6380-1241-0x000001D4899B0000-0x000001D4899CE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                      • memory/6428-1310-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        224KB

                                                                                                                                                                                                                                      • memory/6428-1315-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        224KB

                                                                                                                                                                                                                                      • memory/6428-1311-0x00000000006A0000-0x00000000006A6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        24KB

                                                                                                                                                                                                                                      • memory/6428-1312-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        224KB

                                                                                                                                                                                                                                      • memory/6564-1322-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/6564-1331-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/6564-1323-0x0000000004A30000-0x0000000004A3A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                      • memory/6564-1349-0x0000000075090000-0x0000000075841000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                      • memory/6564-1321-0x0000000004A80000-0x0000000004B12000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                      • memory/6564-1319-0x0000000075090000-0x0000000075841000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                      • memory/6564-1320-0x0000000004F90000-0x0000000005536000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                      • memory/6564-1350-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/6564-1351-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/6564-1318-0x0000000000050000-0x00000000000BE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                      • memory/6668-1917-0x0000000070850000-0x0000000070BEA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                      • memory/6668-1929-0x00000000705C0000-0x00000000705C9000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                      • memory/6668-1962-0x0000000070850000-0x0000000070BEA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                      • memory/6668-1650-0x0000000070850000-0x0000000070BEA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                      • memory/6668-1642-0x00000000705C0000-0x00000000705C9000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                      • memory/6916-1300-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/6916-1294-0x00007FFD5EFB0000-0x00007FFD5FA72000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/6916-1295-0x000001C3E0EB0000-0x000001C3E0EC0000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/7068-1976-0x000000006FD60000-0x0000000070311000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.7MB

                                                                                                                                                                                                                                      • memory/7068-2838-0x0000000000D80000-0x0000000000D90000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/7068-2837-0x000000006FD60000-0x0000000070311000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.7MB

                                                                                                                                                                                                                                      • memory/7068-1974-0x000000006FD60000-0x0000000070311000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.7MB

                                                                                                                                                                                                                                      • memory/7068-1975-0x0000000000D80000-0x0000000000D90000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB