Analysis

  • max time kernel
    900s
  • max time network
    902s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    04-01-2025 03:12

General

  • Target

    https://cdn.discordapp.com/attachments/1313969251027128395/1317947051119743006/Void-Activator.exe?ex=677995d7&is=67784457&hm=ecf1ef3faf6d7c7da97ed7df70fd164ba9f5541e55548f68ace8e59701295deb&

Malware Config

Extracted

Family

danabot

C2

51.178.195.151

51.222.39.81

149.255.35.125

38.68.50.179

51.77.7.204

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot family
  • UAC bypass 3 TTPs 64 IoCs
  • Adds policy Run key to start application 2 TTPs 3 IoCs
  • Blocklisted process makes network request 19 IoCs
  • Checks computer location settings 2 TTPs 60 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 64 IoCs
  • Drops desktop.ini file(s) 12 IoCs
  • Enumerates connected drives 3 TTPs 44 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 27 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 61 IoCs
  • NTFS ADS 4 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 63 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1313969251027128395/1317947051119743006/Void-Activator.exe?ex=677995d7&is=67784457&hm=ecf1ef3faf6d7c7da97ed7df70fd164ba9f5541e55548f68ace8e59701295deb&
    1⤵
      PID:4308
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --field-trial-handle=5676,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:1
      1⤵
        PID:1852
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --field-trial-handle=4112,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=4752 /prefetch:1
        1⤵
          PID:1128
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=5048,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=3632 /prefetch:8
          1⤵
            PID:4076
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations=is-enterprise-managed=no --field-trial-handle=4860,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=5716 /prefetch:8
            1⤵
              PID:4924
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --string-annotations=is-enterprise-managed=no --field-trial-handle=6164,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=6384 /prefetch:8
              1⤵
                PID:1844
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --field-trial-handle=6372,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=6512 /prefetch:1
                1⤵
                  PID:2084
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --field-trial-handle=4768,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=7048 /prefetch:1
                  1⤵
                    PID:4612
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=4568,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=5228 /prefetch:8
                    1⤵
                      PID:808
                    • C:\Users\Admin\Downloads\Void-Activator.exe
                      "C:\Users\Admin\Downloads\Void-Activator.exe"
                      1⤵
                      • Adds Run key to start application
                      • Suspicious use of WriteProcessMemory
                      PID:344
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd /c "void 0.2.bat"
                        2⤵
                        • Checks computer location settings
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:4744
                        • C:\Windows\system32\mode.com
                          mode con cols=123 lines=30
                          3⤵
                            PID:2328
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            3⤵
                              PID:3752
                            • C:\Windows\system32\net.exe
                              NET FILE
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3300
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 FILE
                                4⤵
                                  PID:2744
                              • C:\Windows\system32\timeout.exe
                                timeout /t 2 /nobreak
                                3⤵
                                • Delays execution with timeout.exe
                                PID:3900
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Windows\system32\slmgr.vbs" /ipk MH37W-N47XK-V7XM9-C7227-GCQG9
                                3⤵
                                  PID:808
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Windows\system32\slmgr.vbs" /skms kms8.msguides.com
                                  3⤵
                                    PID:3752
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Windows\system32\slmgr.vbs" /ato
                                    3⤵
                                      PID:764
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --string-annotations=is-enterprise-managed=no --field-trial-handle=6956,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=4204 /prefetch:8
                                  1⤵
                                    PID:4840
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --field-trial-handle=6412,i,690293423614796501,17475910179943560176,262144 --variations-seed-version --mojo-platform-channel-handle=6500 /prefetch:1
                                    1⤵
                                      PID:4172
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                      1⤵
                                      • Loads dropped DLL
                                      • Drops file in Windows directory
                                      • Enumerates system info in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      • NTFS ADS
                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of WriteProcessMemory
                                      PID:4008
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.109 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.86 --initial-client-data=0x260,0x264,0x268,0x25c,0x284,0x7ff8ffc26070,0x7ff8ffc2607c,0x7ff8ffc26088
                                        2⤵
                                          PID:3328
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2228,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:2
                                          2⤵
                                            PID:2876
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1800,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2576 /prefetch:3
                                            2⤵
                                              PID:1848
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2628,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2604 /prefetch:8
                                              2⤵
                                                PID:3148
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4352,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4564 /prefetch:8
                                                2⤵
                                                  PID:4268
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4352,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4564 /prefetch:8
                                                  2⤵
                                                    PID:2936
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4748,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4704 /prefetch:8
                                                    2⤵
                                                      PID:1236
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4896,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4696 /prefetch:8
                                                      2⤵
                                                        PID:2540
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4844,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4848 /prefetch:8
                                                        2⤵
                                                          PID:3160
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5080,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:1
                                                          2⤵
                                                            PID:5852
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5088,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5288 /prefetch:1
                                                            2⤵
                                                              PID:5864
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5596,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5636 /prefetch:1
                                                              2⤵
                                                                PID:5876
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5896,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5076 /prefetch:8
                                                                2⤵
                                                                  PID:5892
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5740,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6028 /prefetch:8
                                                                  2⤵
                                                                    PID:5900
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=6344,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6396 /prefetch:1
                                                                    2⤵
                                                                      PID:5200
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5552,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6400 /prefetch:8
                                                                      2⤵
                                                                        PID:5356
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4568,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5584 /prefetch:1
                                                                        2⤵
                                                                          PID:5436
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5576,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6932 /prefetch:1
                                                                          2⤵
                                                                            PID:2108
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=7112,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7124 /prefetch:1
                                                                            2⤵
                                                                              PID:3804
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=7280,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7248 /prefetch:1
                                                                              2⤵
                                                                                PID:5136
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6904,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7460 /prefetch:1
                                                                                2⤵
                                                                                  PID:5156
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7088,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5672 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1736
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7036,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5756 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5380
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7044,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7064 /prefetch:8
                                                                                      2⤵
                                                                                        PID:796
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4620,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7064 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5280
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=3224,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6840 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5964
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7848,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7864 /prefetch:8
                                                                                            2⤵
                                                                                              PID:408
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7888,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7884 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5532
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7924,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6132 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:628
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6044,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6100 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:3188
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6888,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5024 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:1124
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7456,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7524 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5912
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=7240,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5832
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7712,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4384 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5908
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7564,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=6084 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5484
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=7560,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7636 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5156
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6016,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7652 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5548
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7464,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5708 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4824
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=7652,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=600 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:400
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8248,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5540 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5452
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4416,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2592 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1304
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4424,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7672 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1632
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=2584,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4412 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5680
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3140,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5504 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4480
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7476,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7488 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5648
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4444,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=600 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:6124
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6028,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8348 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:5320
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5100,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8380 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:4992
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8560,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8552 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:6004
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4172,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=3932 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:776
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8532,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=600 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:3336
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4376,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8320 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:1424
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3888,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5288 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:5432
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7568,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2624 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:3216
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3004,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2604 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:236
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5412,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=1716 /prefetch:2
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3484
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=5892,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5824 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4284
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=8528,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2332 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:404
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3752,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6232
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=3716,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2308 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:224
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=8600,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8380 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6932
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=5288,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8220 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6284
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=8660,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8344 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4824
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8128,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8480 /prefetch:8
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5748
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8756,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2328 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6484
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=6052,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8708 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1764
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8624,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=3904 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6040
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8712,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8632 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6548
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=7196,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8644 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6536
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=2760,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1748
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=6156,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4032 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5884
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=8204,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4164 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5396
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=2700,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=804 /prefetch:8
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6064
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8752,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=7572 /prefetch:8
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5256
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=8620,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8856 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5264
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=8996,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8972 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:6048
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=9132,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2380
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=7616,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=8692 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6612
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=7692,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=4204 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1892
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=9428,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=9292 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3872
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=9396,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=9176 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3076
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=9108,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=9616 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4268
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=8816,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=5280 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4808
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9392,i,3971437715214903405,14350088269017588626,262144 --variations-seed-version --mojo-platform-channel-handle=10236 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3548
                                                                                                                                                                                                            • C:\Users\Admin\Downloads\python-3.13.1-amd64.exe
                                                                                                                                                                                                              "C:\Users\Admin\Downloads\python-3.13.1-amd64.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:6700
                                                                                                                                                                                                              • C:\Windows\Temp\{5247F5ED-D5C6-411B-A4D2-CF8DF93AC917}\.cr\python-3.13.1-amd64.exe
                                                                                                                                                                                                                "C:\Windows\Temp\{5247F5ED-D5C6-411B-A4D2-CF8DF93AC917}\.cr\python-3.13.1-amd64.exe" -burn.clean.room="C:\Users\Admin\Downloads\python-3.13.1-amd64.exe" -burn.filehandle.attached=584 -burn.filehandle.self=728
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:5856
                                                                                                                                                                                                            • C:\Users\Admin\Downloads\python-3.13.1-amd64.exe
                                                                                                                                                                                                              "C:\Users\Admin\Downloads\python-3.13.1-amd64.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:7084
                                                                                                                                                                                                              • C:\Windows\Temp\{485A285F-CAD8-463C-A2A8-15041230D36D}\.cr\python-3.13.1-amd64.exe
                                                                                                                                                                                                                "C:\Windows\Temp\{485A285F-CAD8-463C-A2A8-15041230D36D}\.cr\python-3.13.1-amd64.exe" -burn.clean.room="C:\Users\Admin\Downloads\python-3.13.1-amd64.exe" -burn.filehandle.attached=700 -burn.filehandle.self=692
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:4112
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4192
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5744
                                                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:388
                                                                                                                                                                                                                • C:\Users\Admin\Desktop\DanaBot.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\DanaBot.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  PID:5060
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                    C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\Desktop\DanaBot.dll f1 C:\Users\Admin\Desktop\DanaBot.exe@5060
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    PID:5432
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\Desktop\DanaBot.dll,f0
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:3668
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 496
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    PID:4300
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5060 -ip 5060
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4100
                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\WinNuke.98.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\WinNuke.98.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4632
                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\WinNuke.98.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\WinNuke.98.exe"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5312
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\53efeace-e4bb-4377-9a24-b32ed0476254_The-MALWARE-Repo-master.zip.254\The-MALWARE-Repo-master\Virus\WinNuke.98.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\53efeace-e4bb-4377-9a24-b32ed0476254_The-MALWARE-Repo-master.zip.254\The-MALWARE-Repo-master\Virus\WinNuke.98.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        PID:576
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e031a2c5-218e-41e6-ab5f-35669bddf6d5_The-MALWARE-Repo-master.zip.6d5\The-MALWARE-Repo-master\Worm\Heap41A.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\e031a2c5-218e-41e6-ab5f-35669bddf6d5_The-MALWARE-Repo-master.zip.6d5\The-MALWARE-Repo-master\Worm\Heap41A.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5648
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MicrosoftPowerPoint\svchost.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\MicrosoftPowerPoint\svchost.exe" MicrosoftPowerPoint\install.txt
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Adds policy Run key to start application
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Drops autorun.inf file
                                                                                                                                                                                                                            PID:2800
                                                                                                                                                                                                                            • C:\heap41a\svchost.exe
                                                                                                                                                                                                                              C:\heap41a\svchost.exe C:\heap41a\std.txt
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:232
                                                                                                                                                                                                                              • C:\heap41a\svchost.exe
                                                                                                                                                                                                                                C:\heap41a\svchost.exe C:\heap41a\script1.txt
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                PID:3884
                                                                                                                                                                                                                              • C:\heap41a\svchost.exe
                                                                                                                                                                                                                                C:\heap41a\svchost.exe C:\heap41a\reproduce.txt
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                PID:3144
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\06663162-755e-4b79-9871-5e225648aa80_The-MALWARE-Repo-master.zip.a80\The-MALWARE-Repo-master\Worm\Mantas.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\06663162-755e-4b79-9871-5e225648aa80_The-MALWARE-Repo-master.zip.a80\The-MALWARE-Repo-master\Worm\Mantas.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          PID:5872
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3a709668-7f14-42e7-a36c-901a56e13979_The-MALWARE-Repo-master.zip.979\The-MALWARE-Repo-master\Worm\Netres.a.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3a709668-7f14-42e7-a36c-901a56e13979_The-MALWARE-Repo-master.zip.979\The-MALWARE-Repo-master\Worm\Netres.a.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:1468
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0b75e9c-3de0-445d-9d97-e38617b957fc_The-MALWARE-Repo-master.zip.7fc\The-MALWARE-Repo-master\Worm\Nople.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\d0b75e9c-3de0-445d-9d97-e38617b957fc_The-MALWARE-Repo-master.zip.7fc\The-MALWARE-Repo-master\Worm\Nople.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2652
                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Zika.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Zika.exe"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:2000
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\7-Zip\7z.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:5572
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:1028
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\7-Zip\7zFM.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:1820
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:2608
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\7-Zip\7zG.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4040
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:1156
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\7-Zip\Uninstall.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:6016
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4568
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -addoverwrite C:\Program Files\7-Zip\Uninstall.exe", "C:\Program Files\7-Zip\Uninstall.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:2280
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:5780
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:436
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:3408
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:1140
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4020
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:1412
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4528
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:2888
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:5656
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4392
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, icongroup,,
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:1972
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.rc, C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:2220
                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Whiter.a.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Whiter.a.exe"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            PID:5344
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                              notepad.exe C:\Users\Admin\AppData\Local\Temp\~sn522A.tmp
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3152
                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Gas.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Gas.exe"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1752
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Illerka.C.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Illerka.C.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • UAC bypass
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:4456
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\M06R85C4V30P8HL8R07.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\M06R85C4V30P8HL8R07.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2772
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\U70I37C1H41F7IY8G52.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\U70I37C1H41F7IY8G52.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\Z76Y38A6D70K1LQ2G70.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\Z76Y38A6D70K1LQ2G70.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:3384
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\H36F20G8D00O2EH1B24.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\H36F20G8D00O2EH1B24.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:5716
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\O65Z50B2Y15C4XO6A83.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\O65Z50B2Y15C4XO6A83.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:5844
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\F01C22G0K14E3GG6H31.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\F01C22G0K14E3GG6H31.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  PID:1452
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\C02D48G1U47Y2JS8Y73.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\C02D48G1U47Y2JS8Y73.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                              • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\Frankenstein.doc" /o ""
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:4704
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\PCToaster.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\PCToaster.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                PID:2796
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\P83C28K8I42J6CY8K21.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\P83C28K8I42J6CY8K21.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5408
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\J77T40J0Z16G2SN6E52.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\J77T40J0Z16G2SN6E52.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:4352
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\T81Z42D1R03Q8YY3G08.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\T81Z42D1R03Q8YY3G08.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:5688
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\X86L13D0O64N3MC5J76.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\X86L13D0O64N3MC5J76.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:3208
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\K36C14I8C02T7HQ4N46.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\K36C14I8C02T7HQ4N46.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:4924
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\X17K57F1K52N0MV8C28.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\X17K57F1K52N0MV8C28.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:2328
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\O43M20K8W51P0VN8J56.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\O43M20K8W51P0VN8J56.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:2944
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\FlashKiller.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\FlashKiller.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                PID:2640
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\J20A86Y1Z52L0WK2Z34.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\J20A86Y1Z52L0WK2Z34.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5320
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\T33G87S2Q38V6CU8A71.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\T33G87S2Q38V6CU8A71.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2684
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\M76B37B2P14V6TF8M50.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\M76B37B2P14V6TF8M50.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2016
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\R61M62A8B52X3FW8Z76.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\R61M62A8B52X3FW8Z76.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:3684
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\F62S50Z4G88S3IU5H81.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\F62S50Z4G88S3IU5H81.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5864
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\T40T70B0B25K5US0A14.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\T40T70B0B25K5US0A14.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:6092
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\B14L22B6N36Z5VE0P57.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\B14L22B6N36Z5VE0P57.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5952
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\WinNuke.98.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\WinNuke.98.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • UAC bypass
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                PID:5440
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\E08Z27L2K27W1DD8F31.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\E08Z27L2K27W1DD8F31.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:4036
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\R78H61I5S77R3II3U03.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\R78H61I5S77R3II3U03.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\P28T11O1N01V6CL6G10.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\P28T11O1N01V6CL6G10.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5384
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\L27C78U7M50R3HG5C25.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\L27C78U7M50R3HG5C25.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:2400
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\U86Y08G2Y58Q4NN8L73.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\U86Y08G2Y58Q4NN8L73.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:4924
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\H64T34M2R84Z6JQ3A77.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\H64T34M2R84Z6JQ3A77.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5640
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\I33W02Q5R80D0JX2E54.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\I33W02Q5R80D0JX2E54.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2328
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Alerta.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Alerta.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:2320
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\L08Q18R5Y55G5PJ6Z12.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\L08Q18R5Y55G5PJ6Z12.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:3136
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\G53P04O4S16Q7UB2C37.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\G53P04O4S16Q7UB2C37.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5060
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\Q66V06J5J03B3BM8E74.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\Q66V06J5J03B3BM8E74.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5196
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\U87H20U4F63X4ZK0K88.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\U87H20U4F63X4ZK0K88.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:1632
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\B07P70M4M76A8ZT6F54.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\B07P70M4M76A8ZT6F54.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:5492
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\S83H38L6N73S3RW5Q36.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\S83H38L6N73S3RW5Q36.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:4672
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\Y66N01V3U14Q0MT8V64.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\Y66N01V3U14Q0MT8V64.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:5148
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\VeryFun.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\VeryFun.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                PID:5324
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\I84U10Z2O03Z5DE2G25.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\I84U10Z2O03Z5DE2G25.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:2392
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\B70L32X3F77X1ST0B56.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\B70L32X3F77X1ST0B56.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:1464
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\G86B33V8A26C4VL3C74.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\G86B33V8A26C4VL3C74.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\E83J63A4P52E3ZU0H47.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\E83J63A4P52E3ZU0H47.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                    PID:4520
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\P18B48U4Q23E0MB1Z13.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\P18B48U4Q23E0MB1Z13.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:4040
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\H44E11Y2B21G8VT2G51.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\H44E11Y2B21G8VT2G51.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2632
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\W74A14Q8O46W7FV3I26.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\W74A14Q8O46W7FV3I26.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5420
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ColorBug.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\ColorBug.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:2736
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\A86R23W2M07A1TO3T58.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\A86R23W2M07A1TO3T58.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5628
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\F03H24T7I45G3XH6U77.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\F03H24T7I45G3XH6U77.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:3180
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\Y36D63C8H22F3OR6F55.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\Y36D63C8H22F3OR6F55.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5096
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\N43O14A1I55K4QY5P11.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\N43O14A1I55K4QY5P11.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:5588
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\U72I44V3D72Y6JE0N80.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\U72I44V3D72Y6JE0N80.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:6088
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\M15E84E4C57X6ZO0Z68.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\M15E84E4C57X6ZO0Z68.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:3832
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\L17L16A1P71A6SW1U37.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\L17L16A1P71A6SW1U37.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5944
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\HMBlocker.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\HMBlocker.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • UAC bypass
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                PID:5324
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\F78Z15K1X75U6KF1O62.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\F78Z15K1X75U6KF1O62.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:5380
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\S50H58I4F25P0OL5D34.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\S50H58I4F25P0OL5D34.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:1560
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\E38J06K1K84B1CV1N08.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\E38J06K1K84B1CV1N08.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  PID:1296
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\T27Q08T2F20C4XB2S66.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\T27Q08T2F20C4XB2S66.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    PID:6428
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\Y73I82H1E44L2HN5Q25.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\Y73I82H1E44L2HN5Q25.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  PID:1516
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\D57V76N3Y07L7UR8Q12.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\D57V76N3Y07L7UR8Q12.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:1124
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\S64G26L5Z22Q8XY7Z77.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\S64G26L5Z22Q8XY7Z77.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  PID:3244
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\MEMZ.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\MEMZ.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:2112
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\A62J14N5B37P4GN7N44.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\A62J14N5B37P4GN7N44.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:4552
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Mist\H35B56N3N48E3HA7B87.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Mist\H35B56N3N48E3HA7B87.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:4504
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\MrsMajors\L03A48K7W05Q0DI1B53.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\MrsMajors\L03A48K7W05Q0DI1B53.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  PID:3640
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\L06W77P2S23I1XH2A35.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\L06W77P2S23I1XH2A35.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                    PID:6228
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Spark\N52J13J6Z71D5TK8K37.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Spark\N52J13J6Z71D5TK8K37.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:2252
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\L60X32S5U00M2NU1A22.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\L60X32S5U00M2NU1A22.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  PID:4160
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\XCSSETMacMalware\M47S65U6L88J5VT7M20.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\XCSSETMacMalware\M47S65U6L88J5VT7M20.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  PID:4440
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Sevgi.a.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Sevgi.a.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • UAC bypass
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:1844
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Emotet\M42R57L8J76K6KS1C16.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Emotet\M42R57L8J76K6KS1C16.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1856
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Mist\B30K33K2U16V8FH2D51.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Mist\B30K33K2U16V8FH2D51.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    PID:5416
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\I13W80P4E37C6PZ4N86.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\I13W80P4E37C6PZ4N86.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:4804
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\A66R11W1Z45Z6AR5C80.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\A66R11W1Z45Z6AR5C80.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • UAC bypass
                                                                                                                                                                                                                                      PID:6904
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Spark\J62Y68T6F33G1PH3R63.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Spark\J62Y68T6F33G1PH3R63.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    PID:5944
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\E34Q10P4P86J1DQ5C11.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\E34Q10P4P86J1DQ5C11.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:4672
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\XCSSETMacMalware\N25N08W7C88G8ES4X28.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\XCSSETMacMalware\N25N08W7C88G8ES4X28.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                    PID:5504
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Zika.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Zika.exe"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:448
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Emotet\O02Z12J6M62W2AV8L01.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Emotet\O02Z12J6M62W2AV8L01.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:1280
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Mist\Y32N10R0M55N5JH7H62.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Mist\Y32N10R0M55N5JH7H62.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                    PID:2068
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\MrsMajors\F56U48M2O65R0SF7Z61.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\MrsMajors\F56U48M2O65R0SF7Z61.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    PID:5628
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\N72K08V6W00D4NY7Q74.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\N72K08V6W00D4NY7Q74.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:6472
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Spark\N20M81M0A75H0TR7O14.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Spark\N20M81M0A75H0TR7O14.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                      PID:5768
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\G65M04K1E68L8AW4H82.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\G65M04K1E68L8AW4H82.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:836
                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\XCSSETMacMalware\I41A25R4I45F3QO1Y31.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\XCSSETMacMalware\I41A25R4I45F3QO1Y31.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:1632
                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\VeryFun.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\VeryFun.exe"
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                        PID:4044
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Emotet\A53A54H1L54F6CA4E62.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Emotet\A53A54H1L54F6CA4E62.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          PID:2196
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Mist\B12J27G0O40R2SC2M57.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Mist\B12J27G0O40R2SC2M57.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                          PID:5328
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\MrsMajors\H77H83C3M73J1LX3W61.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\MrsMajors\H77H83C3M73J1LX3W61.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                          PID:2748
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\V31R73G1Q24J7YX8L43.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\V31R73G1Q24J7YX8L43.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                            PID:3384
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Spark\B63Y14B4D57G7AM0Q02.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Spark\B63Y14B4D57G7AM0Q02.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                          PID:5936
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\G70O15Y0Z86M1EE4R21.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\G70O15Y0Z86M1EE4R21.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          PID:3600
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\XCSSETMacMalware\G76B07H7K83B0VC4R53.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\XCSSETMacMalware\G76B07H7K83B0VC4R53.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1256
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\ClassicShell.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\ClassicShell.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                          PID:6544
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Emotet\J36Q56B2P58W6BZ1E45.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Emotet\J36Q56B2P58W6BZ1E45.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            PID:6160
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Mist\D28U61J1R20I2IM8Z20.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Mist\D28U61J1R20I2IM8Z20.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:5080
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\MrsMajors\D71P42Y1J28G8GR5I62.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\MrsMajors\D71P42Y1J28G8GR5I62.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                            PID:6240
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\I11Z26D3X74D0DC3A25.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\MrsMajors\BossDaMajor\I11Z26D3X74D0DC3A25.exe"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                              PID:6784
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Spark\E38S21C4K14K2GZ5L48.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Spark\E38S21C4K14K2GZ5L48.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                            PID:6372
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\D47M25H8H24B1QE6H41.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\D47M25H8H24B1QE6H41.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                            PID:5068
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\XCSSETMacMalware\J13L81D3G57T0JY7Q44.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\XCSSETMacMalware\J13L81D3G57T0JY7Q44.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                            PID:5764
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\FreeYoutubeDownloader.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\FreeYoutubeDownloader.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:5456
                                                                                                                                                                                                                                          • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                                                                                                                                                                                            "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                            PID:6552
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\FlashKiller.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\FlashKiller.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                          PID:6504
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6504 -s 248
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:388
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 6504 -ip 6504
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1444
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\F01C22G0K14E3GG6H31.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\F01C22G0K14E3GG6H31.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            PID:7020
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\Mist\U76L85H1R23W8MT2C75.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\Mist\U76L85H1R23W8MT2C75.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                              PID:4536
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\MrsMajors\M12N57L7D22Y7VL3J23.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\MrsMajors\M12N57L7D22Y7VL3J23.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                              PID:6548
                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X52Z06N5W00Q2CK7S24.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X52Z06N5W00Q2CK7S24.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • UAC bypass
                                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                                PID:6016
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\Spark\M63J20B8V21W4TQ0R65.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\Spark\M63J20B8V21W4TQ0R65.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                              PID:6916
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\B42J40D4Q57O6FN3L78.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\B42J40D4Q57O6FN3L78.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:7096
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\Nostart.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\Nostart.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                            PID:5444
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\Mist\M64R41Q1C36D4FM2Q81.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\Mist\M64R41Q1C36D4FM2Q81.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1296
                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Trojan\MrsMajors\Q63O64J3K07K6BM6M68.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Trojan\MrsMajors\Q63O64J3K07K6BM6M68.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                PID:6332
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\P81B44M5Y01V4TJ4P72.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\P81B44M5Y01V4TJ4P72.exe"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:6208
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\Spark\I16K14R3J73K6RX5Y57.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\Spark\I16K14R3J73K6RX5Y57.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                  PID:796
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\X85L34T0E10C0DU0R61.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\X85L34T0E10C0DU0R61.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:6216
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\VeryFun.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\VeryFun.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                  PID:6500
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\Mist\O14O22Y6O27F1WG0C00.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\Mist\O14O22Y6O27F1WG0C00.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                                    PID:6168
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\MrsMajors\H00F43X7F02C7LW7W31.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\MrsMajors\H00F43X7F02C7LW7W31.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                    PID:1676
                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\Z73M41D6U18I3VC4O14.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\Z73M41D6U18I3VC4O14.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • UAC bypass
                                                                                                                                                                                                                                                      PID:6824
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\Spark\W88G64Y3A38U0XT1Q53.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\Spark\W88G64Y3A38U0XT1Q53.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                    PID:2872
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\X47P37X2D24H5NW8Z38.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\X47P37X2D24H5NW8Z38.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                    PID:708
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\VeryFun.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\VeryFun.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                  PID:4968
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\Mist\A55G66V8J85G6TB4Q18.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\Mist\A55G66V8J85G6TB4Q18.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    PID:6668
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\MrsMajors\Y05R16B5E18L0ND7D15.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\MrsMajors\Y05R16B5E18L0ND7D15.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    PID:5492
                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\F16N84C3U37E5OE4C04.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\F16N84C3U37E5OE4C04.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      PID:6924
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\Spark\D12H17Y1Z57Q3QV1D34.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\Spark\D12H17Y1Z57Q3QV1D34.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                    PID:5780
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\V00F52T8D55Q8YS8T34.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\V00F52T8D55Q8YS8T34.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    PID:4908
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\Zika.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\Zika.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                  PID:5824
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\Mist\S02P00I2U83R6MC2I02.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\Mist\S02P00I2U83R6MC2I02.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                    PID:4456
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\MrsMajors\W27Z15J2N41O8ZZ7E12.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\MrsMajors\W27Z15J2N41O8ZZ7E12.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    PID:7088
                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\G46G35N1H40X4QK1Q63.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\G46G35N1H40X4QK1Q63.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                                      PID:1140
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\Spark\J87H58H4V01I1DE2T84.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\Spark\J87H58H4V01I1DE2T84.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2712
                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\I80O72D1I13L0WM2P44.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\I80O72D1I13L0WM2P44.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5444
                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\X17K57F1K52N0MV8C28.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\X17K57F1K52N0MV8C28.exe"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                      PID:6964
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\Mist\E81R58K8Z52D7AM7S66.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\Mist\E81R58K8Z52D7AM7S66.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                                                        PID:6224
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\MrsMajors\Y76I70I0Q36A4PB5N07.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\MrsMajors\Y76I70I0Q36A4PB5N07.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        PID:6308
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\V33Z12N5S71J6KZ2R06.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\V33Z12N5S71J6KZ2R06.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:6376
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\Spark\U28A43K3X74I6CM8V63.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\Spark\U28A43K3X74I6CM8V63.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                                          PID:3640
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\P21C17L5S30W2GL3C66.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\P21C17L5S30W2GL3C66.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                                          PID:6340
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\Whiter.a.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\Whiter.a.exe"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        PID:6956
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\Mist\D34N67A1B73V2BE7S60.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\Mist\D34N67A1B73V2BE7S60.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                                          PID:5168
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\MrsMajors\Q73X88B6K28T8FQ1L28.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\MrsMajors\Q73X88B6K28T8FQ1L28.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          PID:6972
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\Z77U47L1S26S5PF2D50.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\Z77U47L1S26S5PF2D50.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            PID:2264
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\Spark\U56F77L4B71L3CA5G08.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\Spark\U56F77L4B71L3CA5G08.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:6704
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\H23B60P2Y30V7ZJ7B61.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\H23B60P2Y30V7ZJ7B61.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                          PID:5380
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\VeryFun.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\VeryFun.exe"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                        PID:956
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\Mist\X85U50L3E30L2HY4Q11.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\Mist\X85U50L3E30L2HY4Q11.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:3416
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\MrsMajors\M82N35L6P61W3BN5R54.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\MrsMajors\M82N35L6P61W3BN5R54.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                          PID:5700
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X35S64L2W50J0AY7M67.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X35S64L2W50J0AY7M67.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                                            PID:2736
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\Spark\H32U24N0O33O6HB5J82.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\Spark\H32U24N0O33O6HB5J82.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                          PID:3720
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\K18N31P0U00R1NN0E30.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\K18N31P0U00R1NN0E30.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:6492
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\TaskILL.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\TaskILL.exe"
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                          PID:6724
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\Mist\T31I42S0H05K4OH8W60.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\Mist\T31I42S0H05K4OH8W60.exe"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:7124
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\MrsMajors\P33Q02P8E52H2JC2I71.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\MrsMajors\P33Q02P8E52H2JC2I71.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:6940
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\U23C54X3T02J7FU8F02.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\U23C54X3T02J7FU8F02.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                                                PID:536
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\Spark\O04Z03O7R60O5BR2H17.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\Spark\O04Z03O7R60O5BR2H17.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                              PID:5580
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\T68S62P6N03X3ER4M13.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\T68S62P6N03X3ER4M13.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:6420
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\T40T70B0B25K5US0A14.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\T40T70B0B25K5US0A14.exe"
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            PID:6368
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\Mist\T12V72P7T02A7VL1T56.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\Mist\T12V72P7T02A7VL1T56.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                              PID:6592
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\MrsMajors\W71C06I0P72O3JA4P61.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\MrsMajors\W71C06I0P72O3JA4P61.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                              PID:6652
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\D55C61W8I07L2WJ6B31.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\D55C61W8I07L2WJ6B31.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • UAC bypass
                                                                                                                                                                                                                                                                PID:3432
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\Spark\M05G25K4E83Q5TZ2D67.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\Spark\M05G25K4E83Q5TZ2D67.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:2888
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\X74C77R6H52U4SO8I23.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\X74C77R6H52U4SO8I23.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Trojan\IconDance.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Trojan\IconDance.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                PID:708
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\Mist\K30T81R1X25W0XV5T65.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\Mist\K30T81R1X25W0XV5T65.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                  PID:5452
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\MrsMajors\V51M74U8Z00V5WD3U44.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\MrsMajors\V51M74U8Z00V5WD3U44.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                                  PID:7024
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X04D64D6E61U3LC8P61.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X04D64D6E61U3LC8P61.exe"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                    PID:4740
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\Spark\Y27O26X1P62F2TY1I70.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\Spark\Y27O26X1P62F2TY1I70.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                                  PID:6428
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\M57E23T2A06M0NF2F37.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\M57E23T2A06M0NF2F37.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:1452
                                                                                                                                                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                  PID:1676
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\IconDance.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\IconDance.exe"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                  PID:6488
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\Mist\J18P52T3Y47N1IH4V25.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\Mist\J18P52T3Y47N1IH4V25.exe"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6344
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\MrsMajors\O33S44Z6E73H3DX8W76.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\MrsMajors\O33S44Z6E73H3DX8W76.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • UAC bypass
                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                      PID:3016
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X32I00F7I77Y0MQ4Z05.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\X32I00F7I77Y0MQ4Z05.exe"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                        PID:6628
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\Spark\Z53M38C4H56G8BE6X55.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\Spark\Z53M38C4H56G8BE6X55.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • UAC bypass
                                                                                                                                                                                                                                                                      PID:6356
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\C62J42V7P17O2XE1T33.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\C62J42V7P17O2XE1T33.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • UAC bypass
                                                                                                                                                                                                                                                                      PID:6840
                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                    PID:4672
                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6160
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\IconDance.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\IconDance.exe"
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                      PID:4356
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\Mist\H31P87I5O25G2KD1U87.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\Mist\H31P87I5O25G2KD1U87.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                        PID:6632
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\MrsMajors\M47F87F1K63L5NW4V15.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\MrsMajors\M47F87F1K63L5NW4V15.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                        PID:4848
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\L84D37L5L71G0YP1B33.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\L84D37L5L71G0YP1B33.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                                          PID:2360
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\Spark\B26G18H6F00D7ZT7O28.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\Spark\B26G18H6F00D7ZT7O28.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                        PID:4036
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\G33W10E2B48I1CL1P46.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\G33W10E2B48I1CL1P46.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                        PID:6444
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Trojan\IconDance.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Trojan\IconDance.exe"
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                      PID:6212
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\Mist\K35V63M7I85U4IM3S47.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\Mist\K35V63M7I85U4IM3S47.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                        PID:5896
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\MrsMajors\U58B65H8A72E1PX1U84.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\MrsMajors\U58B65H8A72E1PX1U84.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                        PID:7004
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\F17F70G3J53Q4EO3L16.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\F17F70G3J53Q4EO3L16.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Trojan\Spark\I37C86I4V18W4AU4N17.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Trojan\Spark\I37C86I4V18W4AU4N17.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:1296
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\H36W01N8T27N3KZ5I08.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\H36W01N8T27N3KZ5I08.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          PID:6260
                                                                                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:6356
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\BlueScreen.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\BlueScreen.exe"
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                          PID:5824
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\Mist\K21L15X4Q10K8TY4Z62.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\Mist\K21L15X4Q10K8TY4Z62.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                                                            PID:6204
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\MrsMajors\A58U80X8O31P6VY5B60.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\MrsMajors\A58U80X8O31P6VY5B60.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                            PID:240
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\F61L18E2M82T0JR5M02.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\F61L18E2M82T0JR5M02.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              PID:2884
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\Spark\D15W31A0E03Z3ST2O05.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\Spark\D15W31A0E03Z3ST2O05.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                                                            PID:1652
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\Z51B12T5B54R6NG6W30.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\Z51B12T5B54R6NG6W30.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                            PID:4720
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Trojan\000.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Trojan\000.exe"
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                          PID:6296
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\Mist\D87J62X7Q80O5AW4L82.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\Mist\D87J62X7Q80O5AW4L82.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                                                            PID:5520
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\MrsMajors\S65K82Z3M26G8MT7F04.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\MrsMajors\S65K82Z3M26G8MT7F04.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                            PID:4436
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\R32B86D6D37V3FE2T43.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\R32B86D6D37V3FE2T43.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                              PID:3844
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Trojan\Spark\G44L13A0H53Y2XR1Z17.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Trojan\Spark\G44L13A0H53Y2XR1Z17.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:6224
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\L51B14X5D01D5BJ4A35.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\L51B14X5D01D5BJ4A35.exe"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:4792
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Trojan\Alerta.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Trojan\Alerta.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                              PID:6844
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Trojan\Mist\L36K73A6L15L7CL6V15.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Trojan\Mist\L36K73A6L15L7CL6V15.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:6952
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\MrsMajors\R40N56G0R41F1XB1W66.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\MrsMajors\R40N56G0R41F1XB1W66.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                  PID:6040
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\G76R63C0J78D1IZ7N43.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\MrsMajors\BossDaMajor\G76R63C0J78D1IZ7N43.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                    PID:2684
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Trojan\Spark\Y14F08G6D52U0YO2K10.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Trojan\Spark\Y14F08G6D52U0YO2K10.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:3776
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\G87X41G4P63K8ZB2Y64.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Trojan\XCSSETMacMalware\G87X41G4P63K8ZB2Y64.exe"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                    PID:4032
                                                                                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2d7d9e98-4aee-4365-9a69-6f6f866daefa_WindowsKiller-main.zip.efa\WindowsKiller-main\TestForVulnerability.bat" "
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:6008
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 set addr "Local Area Connection" dead:1::1/64
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:4192
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh interface ipv6 set interface "Local Area Connection" routerdiscovery=enabled
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:6012
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 add route dead:407::/64 "Local Area Connection" siteprefixlength=64 publish=yes
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:6384
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                        ping ::1 -n 3 -w 1000
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                        PID:2468
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 del route dead:407::/64 "Local Area Connection"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:4804
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 add route dead:408::/64 "Local Area Connection" siteprefixlength=64 publish=yes
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:6448
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                        ping ::1 -n 3 -w 1000
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                        PID:1112
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 del route dead:408::/64 "Local Area Connection"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:5724
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 add route dead:409::/64 "Local Area Connection" siteprefixlength=64 publish=yes
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:1236
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                        ping ::1 -n 3 -w 1000
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                        PID:5844
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 del route dead:409::/64 "Local Area Connection"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:6284
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                        netsh int ipv6 del address "Local Area Connection" dead:1::1
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                        PID:6868
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:6280
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:4352
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:2332
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:628
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\736d9097-9634-4aed-aa3c-bab7df41bce4_WindowsKiller-main.zip.ce4\WindowsKiller-main\WindowsKiller.py"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                        PID:4904
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:6904
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=53376C8AEAD58ED73D07BD6EB77DE3E8 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:2876
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=3CC07499F0ACD128994FDFF840B55739 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=3CC07499F0ACD128994FDFF840B55739 --renderer-client-id=2 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:6544
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3294D9CD3DDF31171E293AABFABB49E9 --mojo-platform-channel-handle=2324 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:6240
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E5DBC6163378B06D968D8CBF37C74448 --mojo-platform-channel-handle=2480 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                  PID:1236
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8BD68216795AC0DA4C535D6BE4AC32EF --mojo-platform-channel-handle=1984 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:668
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5968
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                PID:2028

                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                              • C:\Config.Msi\e658a4d.rbs

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                361da8a351900592db5f2421d4f2b164

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ba35949d7c09aa0442fab22974e6216b41c6e052

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3828ab12cfe5cf2da85ec58fb6dea19cc91ea8cae71183087fa3048e742a5608

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9f33577807394ef3b8cf0da8ed795244e6dec7dd1219eb9d36b850fb4c77966324f49b8b592d23e93e8ad522ba3e71def02df4268c6fcf54d82a5845ccd12b5c

                                                                                                                                                                                                                                                                                              • C:\Config.Msi\e658a52.rbs

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a7358597f75b4ca84ec5e073bcdf389a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4826f875cb185cd770f3822c5f91385484904ccb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6cdbc6c2651997175a49a02b230bed22b8b059a6f401134fbe6b802258c25d50

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                10f1e2a6d426d01aa4ca24ea0d7faead9c16465c4ccf26942c28bb92225d2fb1ad32abda6fc6a9f643a524032de7389f1b110417f2aa4defb4024d580b941fef

                                                                                                                                                                                                                                                                                              • C:\Config.Msi\e658a57.rbs

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3a11bf1ca02e6f1bddef23e0114286a4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                76435ad7614e058b69271075558e074f428ad181

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                be11295b2988c3f698ec76b859ab07841c882b0f7423153999248ede976ba35c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ed943eed7f3fb50863e680745a97a544773ca200da972f83f65987ef0081ba488261ece844a8773e587a2885e80ddd9af4d0fe5849b41623e87a93950fdefc28

                                                                                                                                                                                                                                                                                              • C:\Config.Msi\e658a5c.rbs

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                126KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b4ccc3c9c24c61767e518fe7b010d74d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2b5b28ba8393385ea8de38692a36d6e9491a01ff

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7b2d0844204174c111132efaf1a3acfbb7afcfc94715d7e5af5076dfa68d1430

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e458f514c61a367c5f04f7baecb233830e0910c84517837cb6812d2269167f9908e70faff6d9d2cdeb5a2a489e5500f264785d630e2c895de9d759f5c8e037c6

                                                                                                                                                                                                                                                                                              • C:\Config.Msi\e658a60.rbs

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4f339f65db11602df48a96133a8da2d5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                357b30b580c83551ab5c787619018d0e6f477187

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6aa85f8d026196a7d565ade509ef5a40375de14885b85787529ede953ed3a049

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2e8b9b3ace4153bb8deba8bfae90773b2b0eb03a98668d279cd2cfee9f0e81eec7999035c790580aa96743d165bae5add14ed9a83fce8ebd327a1f19990c6a7d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                752a1f26b18748311b691c7d8fc20633

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d971429da305405a6034ba65a07a668b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                98e44e381cb67b61410ba603f1d0e3a1349fd04c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                54a03ed1359716b92d32f032873324d9a6b2fa5c04575d0792bf5ced7f31ae4d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                499b33963b756c4fef13be47d0768ad9f31114d7b19307d99964a00e1216f1db446507bc1191f16cc3985b36061ce8522b7b88999aa01a0b9615fe2dfa749b82

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\O65Z50B2Y15C4XO6A83.exe.log

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                594B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8ca501bd97c9d18a3eb74ac373498060

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4f2b380208d1bdd0e01d8595b0200055fda048e1

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                81e00cd8e81cd8fd224f96e9e0b468bf9b6bcd59bf0a1a94b144975dea8e4c24

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2e136e6b02e8656ebf729a77eb0dc1297e87eb4750c21c378714da8c0f80a1a101605b4353ac299695e8acc12ca7b0aa14ffca647274d3983c473402a8f50bf5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                280B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                476d9d6cb5249dd8815a86baee3d785c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ddf447234b6d390c4b8a2f8481f98689cd0e6af2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                127724647ce2e450b8ee51ba4ad35ae53720c6fc80f36c6ffc969c7bca5b5273

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2be6b62e0c9fb2fbdc3dbeedfc039441b5ad05d4819262cefe5a4e5ae99d0ec47aaeeef2d7d681cc8bc0b887dbdacb3cffed9eb878b15224d8753042fe1efd7f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\50fce069-347c-4eb1-969c-0fac8cbc3055.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a2a309a05b02001693a2a6ba4d49fed0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0ec19b113beb3b491269aba555a5841141e2309f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0a57e104ca1829724a4260ae4628a1dc71562a702fde307143726cd3e870e9b6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9f12f04ee611f927aeb7a31f15fb1d4cd67aff3ba6a4a18d7d3b07acc6f6b98caf0b36fd627efea43bc6c697ae44128bec5124da2a3715b785c1a10ae75ae919

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\000001.dbtmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\LOG.old

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                357B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b3990d83ecbe76e6c02f4a8a6934bc13

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                211bec5caedfe94119d78b030b1711351618f0e2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                46cf3699f6e2684ce677c9d5f1527606c84f65a96f3a99d6c51b9510cbf79106

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a8c4eb20bb992a79bb74036ef7f927439d081413bce444c93e946533dfa230fe98cdae9ea3fcef1e5f8cdc8af11c6c504d985027991a0be506debeb018055cb5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\LOG.old

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                334B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c744f7c02f8e2bc17a522ae2d7bab736

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ded1e17d68f8698a1dd843823a1a507a2dc99fc8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ff5bc7dc7d09678a210f70ff9cf407dd5d425c1468fe7da7efe5ff8bac30df25

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ec6952c4336dd9f9e9380c356229bbacfbc2a80d377f1f0742f30ed2f68f541caeb91baa16c42a71d11e50129efa2472841f8b6cf50629e9e40218b15472cfc1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\MANIFEST-000001

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                274B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9b42d827041eeb5fdb7876914983bc41

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a0c93e9f2174eb7fb66cfb5a84b7fe3714eae159

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                879416b9367f39b558ecc58dfc6ae25461fe444ac58ddf8a720b7711c149b17d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                417d9d54bd9f84fe92311adeec367d48b96f1cffd297ad250b32176ca632a6dea669c3ce8b2648e55727a696975e1eb50ac3d1614974052816f3ce3714161dd9

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000095

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                51KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                da60f25fb464a1a061216ab7e5148d0e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8fba9af0faefcf3efc11831abc2cedd1f92bee70

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7a06f891b4d04bfd23ac5b874bd5c5d0d49286f92f64c3992fcce294fa39ad16

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                270ff0436544394e6d85d6d0f10c14df3a2ee44050e2d61208127f23906f5227446f1ede4a20cb74d3b6de970bda202e473dcf0f0a11bf03cc8cb8259d61b721

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000a0

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c4354d306ab8672a0fa730c6a75382df

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6ee70994d8d321d998c9ef1f8e437af957bda060

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                63370d5de64eb8a6770c2f1e575f5d17ff099dc2fd462444d292d9ab233b50c9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1a620ee6740d62da4c6cb4dd05ca3747875b65dceb095dc5e0138ad9cc7c3028e4da8122089ab3c28e9b3bb7d0611f02a99430a534b39b957c4c43367242550c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000a1

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                37KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3e493836dd9b425951d6539834d3b116

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c61e7afcf16ccdd61f12f40ceb58d8d99613dd4d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2a18acd5c266664ec0e4d8fb77379cc33bd0a8c3bb90c028a36552631ad099e5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f5231049ae9eca4e9adaedd147dc6c129c728ccd02cc05bcb81df1b722780f2a89c138c0a4c3aeca1be785cfbecb2d579f88656d1d30b69a42fe8c6a412ec2e6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000af

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                47KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0d89f546ebdd5c3eaa275ff1f898174a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                339ab928a1a5699b3b0c74087baa3ea08ecd59f5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                26edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b0

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                62KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b1

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                67KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                69df804d05f8b29a88278b7d582dd279

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b2

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b3

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                63KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                226541550a51911c375216f718493f65

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b4

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                26KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5dea626a3a08cc0f2676427e427eb467

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ad21ac31d0bbdee76eb909484277421630ea2dbd

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b19581c0e86b74b904a2b3a418040957a12e9b5ae6a8de07787d8bb0e4324ed6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                118016178abe2c714636232edc1e289a37442cc12914b5e067396803aa321ceaec3bcfd4684def47a95274bb0efd72ca6b2d7bc27bb93467984b84bc57931fcc

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b6

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                38KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c7b82a286eac39164c0726b1749636f1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                dd949addbfa87f92c1692744b44441d60b52226d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8bf222b1dd4668c4ffd9f9c5f5ab155c93ad11be678f37dd75b639f0ead474d0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                be7b1c64b0f429a54a743f0618ffbc8f44ede8bc514d59acd356e9fe9f682da50a2898b150f33d1de198e8bcf82899569325c587a0c2a7a57e57f728156036e5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b7

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7d54dd3fa3c51a1609e97e814ed449a0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                860bdd97dcd771d4ce96662a85c9328f95b17639

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7a258cd27f674e03eafc4f11af7076fb327d0202ce7a0a0e95a01fb33c989247

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                17791e03584e77f2a6a03a7e3951bdc3220cd4c723a1f3be5d9b8196c5746a342a85226fcd0dd60031d3c3001c6bdfee0dcc21d7921ea2912225054d7f75c896

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b8

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0b17fd0bdcec9ca5b4ed99ccf5747f50

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                003930a2232e9e12d2ca83e83570e0ffd3b7c94e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c6e08c99de09f0e65e8dc2fae28b8a1709dd30276579e3bf39be70813f912f1d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                49c093af7533b8c64ad6a20f82b42ad373d0c788d55fa114a77cea92a80a4ce6f0efcad1b4bf66cb2631f1517de2920e94b8fc8cc5b30d45414d5286a1545c28

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000b9

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                37KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                56690d717897cfa9977a6d3e1e2c9979

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f46c07526baaf297c664edc59ed4993a6759a4a3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7c3de14bb18f62f0506feac709df9136c31bd9b327e431445e2c7fbc6d64752e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                782ec47d86276a6928d699706524753705c40e25490240da92446a0efbfcb8714aa3650d9860f9b404badf98230ff3eb6a07378d8226c08c4ee6d3fe3c873939

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000ba

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                26KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                73fc3bb55f1d713d2ee7dcbe4286c9e2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b0042453afe2410b9439a5e7be24a64e09cf2efa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                60b367b229f550b08fabc0c9bbe89d8f09acd04a146f01514d48e0d03884523f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d2dc495291fd3529189457ab482532026c0134b23ff50aa4417c9c7ca11c588421b655602a448515f206fa4f1e52ee67538559062263b4470abd1eccf2a1e86b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000bb

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8bd66dfc42a1353c5e996cd88dc1501f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000bc

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f1dceb6be9699ca70cc78d9f43796141

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6b80d6b7d9b342d7921eae12478fc90a611b9372

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5898782f74bbdeaa5b06f660874870e1d4216bb98a7f6d9eddfbc4f7ae97d66f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b02b9eba24a42caea7d408e6e4ae7ad35c2d7f163fd754b7507fc39bea5d5649e54d44b002075a6a32fca4395619286e9fb36b61736c535a91fe2d9be79048de

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000bd

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                58KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6c1e6f2d0367bebbd99c912e7304cc02

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                698744e064572af2e974709e903c528649bbaf1d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d33c23a0e26d8225eeba52a018b584bb7aca1211cdebfffe129e7eb6c0fe81d8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ebb493bef015da8da5e533b7847b0a1c5a96aa1aeef6aed3319a5b006ed9f5ef973bea443eaf5364a2aaf1b60611a2427b4f4f1388f8a44fdd7a17338d03d64a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000be

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                39KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a2a3a58ca076236fbe0493808953292a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b77b46e29456d5b2e67687038bd9d15714717cda

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                36302a92ccbf210dcad9031810929399bbbaa9df4a390518892434b1055b5426

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                94d57a208100dd029ea07bea8e1a2a7f1da25b7a6e276f1c7ca9ba3fe034be67fab2f3463d75c8edd319239155349fd65c0e8feb5847b828157c95ce8e63b607

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000bf

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b9cc0ef4a29635e419fcb41bb1d2167b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                541b72c6f924baacea552536391d0f16f76e06c4

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6fded6ba2dd0fc337db3615f6c19065af5c62fcd092e19ca2c398d9b71cd84bf

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f0f1a0f4f8df4268732946d4d720da1f5567660d31757d0fc5e44bf1264dfa746092a557417d56c8a167e30b461b8d376b92fbe0931012121fac2558d52c662e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000c0

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                53KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2ee3f4b4a3c22470b572f727aa087b7e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6fe80bf7c2178bd2d17154d9ae117a556956c170

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                53d7e3962cad0b7f5575be02bd96bd27fcf7fb30ac5b4115bb950cf086f1a799

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b90ae8249108df7548b92af20fd93f926248b31aedf313ef802381df2587a6bba00025d6d99208ab228b8c0bb9b6559d8c5ec7fa37d19b7f47979f8eb4744146

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000c1

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                76d82c7d8c864c474936304e74ce3f4c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8447bf273d15b973b48937326a90c60baa2903bf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3329378951655530764aaa1f820b0db86aa0f00834fd7f51a48ad752610d60c8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a0fc55af7f35ad5f8ac24cea6b9688698909a2e1345460d35e7133142a918d9925fc260e08d0015ec6fa7721fbeae90a4457caa97d6ce01b4ff46109f4cd5a46

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000c2

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                105KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b8b23ac46d525ba307835e6e99e7db78

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                26935a49afb51e235375deb9b20ce2e23ca2134c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6934d9e0917335e04ff86155762c27fa4da8cc1f5262cb5087184827004525b6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                205fb09096bfb0045483f2cbfe2fc367aa0372f9a99c36a7d120676820f9f7a98851ee2d1e50919a042d50982c24b459a9c1b411933bf750a14a480e063cc7f6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000c3

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5615a54ce197eef0d5acc920e829f66f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7497dded1782987092e50cada10204af8b3b5869

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b0ba6d78aad79eaf1ae10f20ac61d592ad800095f6472cfac490411d4ab05e26

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                216595fb60cc9cfa6fef6475a415825b24e87854f13f2ee4484b290ac4f3e77628f56f42cb215cd8ea3f70b10eebd9bc50edeb042634777074b49c129146ef6a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                69f07ba5b7b979c14655a773af91c181

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                71a44e7f175ae3bd835165aafc3e578f1829fccd

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                902f1046c02cccdfd5a16d484a376cacd6e75ee09d7a577a34f0de7d7e3aa576

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                09b38633fe02c1b96ce0111456756aba2308be6a583db225edeb4c315f5ea349626659b547efc1a74835367ed27ad6998f5eed150ec13bb9897ab0742182afd9

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                46c2ffce75e8b290595fd9b06c18bc6b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b4b8714703bfecb5309b512701178438757b8cce

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                330714c5d3d7c8fb8323f96faccff04f1a23b84468f8a9a1a1ad12d8ed27e1e1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3485de076dff15569902f66d2750336572c95af251483a317b37f32c4f4719ce82d2da961c0cafc2165eeaa24db1b4907b22f562b8841aafecbc8c0a21dcb07a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                cd060fc648bd9295073e3df38592f4a7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3178897efbfab2880347afff9493d447077ad098

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                bb59904d7cc9ba025c574af8fe6c5c4df6e65cce67635772f756b525117267f2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4b35401289bbfd5d37110ecc4666eac95b8f738ac0373b549386fa3cf87ba34793e97700d66b4fe0719c6696ea47bc579da79a06228de3907a9c5e8e19bcc076

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ac0501080ee4bb2c5ac674001498a7be

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a37de214b9206406f965455caeab5880d1162a0a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8216b8997b696f42a90a816e8fa0ca2f6fe271c2b57fd536f8e7151a6620651a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c8eb6d90e9f8192a501660501cb47e061aca6dbe6caddf3707bdda999a52280691934fe36aee777d7b0c3f4710bd5a8295ab66b242363a6e19f4ff79195bfffe

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                852e165e2e71cd356f1df0c356ca226a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                36b33df0f045195ec56ffe3cba33d1020f8a133a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                35ed4637281dbb3984df8b390f9a47b967cacbef0fe1c33c98e215f64318134e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fc8b7844e7a1e6ed7a2c57ca7b2e95a7b8d81e02910e41487a58b4c3dd9d01e531a75514bcde9d65257e085797a9e309649dd7e5f59c64edb42d8a961a41f1ca

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7e611164e1ee6471e14b81a1a389a943

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                159c0835c3f7ad9b90e105154c2b77e2eba0ac98

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d13cb0b34d80b66106698cc603138f98be7265c50e54f9d67da73f069d6b332a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ae24f3106a31eae0e63f9de3b141440334de7b251b54b97fce48201c5e73e5dd737dc8bf1d60c8c3da7cc213367592eaad28d31b093056a518ca35570602eb2d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DawnWebGPUCache\data_1

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8412a8a340de7627556ec66bf3428ef4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8dfb704b897a238ca017a200483b81553499229d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                50b06fe815087f80cc89000cd0a8041fe4936be574ae214df077a43b06d36ea4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                89df39a6c11aaa9089e63c6b135996bcc40f50fcd3b552cc127b5d664f0d2cf01c106d6b61eedf50d47ff489a0a7cd756fc6302cdff58cca9fcfa03edbb5e533

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                507dd34cb5a00baf4c45ae613d49987c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                91b1dcc8d3c5c7d000c32be56281f7ff540c82e9

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                9582c1b9188f36ea0f5ebded319c0dedd83bb4299c743020746fa93a5846c4ae

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                036e0f36a9ee501cb500ecc5bf5bb6e599160f06c5132ff1b50f509397640d446eee1503e57b8037e5dbd22040ef56732ee83e08d44ac50f39a645cf6de73d74

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\000003.log

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4532bf0078506c6c9d5c51f6bbacc768

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b327d7553742027d299de42ab502881fe2254931

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                20b64f900d510019a629b2e0baf44d04d51f8fc0331e83b94ab3acf366bea6f2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1b26e33930cf848b9ab115ecacb036e1868e8fcb043b1366f14f24f782870f4196e6dd15553cc59e4766349be7062ace652b4eda0e08311ab53d37e9abd5d58d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\LOG.old

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                343B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1b8f995e62ca01e1501a4091cf5a0591

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                71a69c73db67bbff6808984301fd74d86b82f50e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                79ff0eb2a93af9dc22d9485cec38fa2573c7c2b762b6573df34f893b640422bb

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cb16bb353d6a8ead6ca4c36279c524e92744b651d5e23c021eb72f66f3f8ae6688e8324a7385755a37a4382e1f48f55e5a9825cffa9bb38d536df928128c2bd2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                23B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                49f7050c520bac5a954f76c458175740

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                99d870e77754f53ad6180933927d5cbfb382b5af

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7e1c6022cabf9b45a45e5376178167cdd1aabe69315e8bbbf677cd6a6f6fb689

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2e16ce1dd7c77a3b1e1122402efdca7cf2cadae4d0d8f9a9722f4e0a775fdc29cf12e385e48d0ee8ae221a7fdfd30c0ac716eb86b042c1e7708dd6e076fd53e7

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ded36bd2374dee51cdb7a74d12fc8b6b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                cc226af641284a53ea7a25d9912f9b99da4bf606

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7a41d29d274335e8f79f7e985c68b471fce024a82e62fb6e88ed88242d309b55

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                27d8c54cb47b1c70ccd88c142e79eda4209b7ac5fc6d78613955e0e55b46b731b6d2324903e3a6872f50115b1735e0f820dc06d15b28b5466038692e0318974a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b3c960220a55985b4a6c5a4309dcfcfc

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5b6f8f30a0ad0016dd6eaa09057dabfee5552544

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a2665ad9d37e58a12929c7b5a6b2c2aa7345ef6494df28deadb0f1ffb49dacd4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a86d15ca148d4e518b1d33ce28f36523378f6970b0916b5b9c1ef1ff12abd5e036254b60d419fb2a3cea56a37637801569db52f1392ed21d656d2453ca0b5c02

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6b6ede6863b0bdf8f8ca1ffd7d5efc07

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                de6e033648e4bc0c32f7abd175a14ac37ec52d46

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                85fb7f5565e797c259c9b21252689ef7aae6401610fe072cc9869b99a7676f8b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                eed7318cfde26e743e6c61425e12c0ae8353ca01e3f8f9b264a8985e0f3c7357c59824fec51b9fbbe4cf6311abd6cf82c7b8d9af292e482533d84b4c4b22a3dc

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                211B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4b248e7cea0d212a26fedc4e42496b9c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8045ad5352d9c7648c2e8c007d19743217eae5bf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0944bc0c241649c42cf0f349bd0e53fa40ae309dc01bd69dfe5d7e45c99d146b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                20a85109d4d7a4d10223f8f01937eca9c57d658a353effdc7fa825db441926f9b2475373f62f4ebb1554933be94fbe82b5cab4c020a4b2cfad87baf582f3dc2a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                210B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ade3c740a35d81251dd0f009815f61ea

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c124d783f48cb95408978bf4cec4ce1174613b5f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b6ef393c065842c362000f59999f6a50b3a204cb6465bc8a10457e4be190c44b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5e75cf5893ab46b182ab8cd99ebda65ad56c02116903cf137c7bae7cc1990b9874286bab959bd3e3ea6b3003291f9eb0170569ca2dd3ff4afba304708f9bb3b8

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                211B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                901cdb7954142cd19df3517c0754b884

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5d74fe24d0bd5447ae54f212ce168a09e24e5358

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8a0f26bec40c2d94e782727d7874effc39328b520edcbbd26bf9107c8635bfe1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9020b6a0e03e61979f31986f7691c1aeabd09b64538d97a7d54d7c6401b3c4042f04b15f2feabeed491e08307aa01065dd93cbb3ae69be23e325c031fe538655

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1daf861313db69b5122b3cc30f282579

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e48f3fcf670d6ba58dc21be1d3b691d1b0de149e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                77a9089ce0ab61e36bde23a68f163f0e20549e9b52151241a26bf4eb4cd95f7f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                eeb1d7b0e09dd2bb18761d03b4e7c042e1cb7750250b3b3ba8d27d08d76395be966250a8d9e24fbb743a698dc2569f6e9489f3663a5c79a3cf8ba73dd9127c5c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                852728eb71ff6c4d4aa5cde4dabef8e0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                524881939cd48d077b73bbe965b641245d6dc081

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1ea165e38079de2efe4e1656f94adc9ac27d253ea2c5835a21ce91c50d6820c6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3c65109bbb0f3d2eb08ae7bafc3ec8012dcb43476e950963d0ae6db003a3c5e64912a7c4ed9786200b8c27b6064674a82e7eeef2dd8e76a886f52271ce6e3aca

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                eddbf8efa77601fd891b700eb579fc62

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ce802c0842a02875d17a2025f873e4ca597de3ee

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0982f0fd815a7e671343c0a2c40271548d68e01067f5bd4290e020813206a260

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0fd873f5a0e6a94b6e424b9a6618b91f968d6d283640289cf9bf59c59ec2597a50a369289c89763413d994af3b973ddcce71457f1d881a04c8505f2b1f74f97f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f9de10ecda35e3f4e596f878b3231a12

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                cc104493a24e3088e33b42e28be9cb21f42298a1

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3f5175d261995835dc10f45304acd4963ce9a022b6719c0508fac0cf0c20cdcf

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                18a650636d68a4f9515c5df8c1d2c09fc5b7edbd36aac528e325557be18904d726cbf7201a3a4153817e4ae261d1905f1fa306ff9bb1dce51c76edcfcfdf5d4d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b272dc64257eb2cbbbbe5af0e6bc8197

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f51618cc3ad9f02830ab9339202b072b321820d0

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3e5cfeb93c8568bad1fed9d1e33c10b2d02c9babcbc79657d769fee2616e439e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                67a10d570eb25b99fd68dbabd3d085663e3ab6f0aed542c091293b68e16b60754d1bf43126bd5098c78a30dd9cc0c665690896803510fd1efe40bb138c1933af

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                553b0888348e4afd928f295830e0cd6a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3aad7aa3337f2ba9da7c9630af706c909fba7876

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2dab849c1b4b0ddaeb10b63079e6cceba8177126dfc90c82ee4a2d2fd9cdd873

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b9bc3e5b20e2029007e6be875fe0e0c7629fbfd415017e65ef7e651a83f512f7eb351562caac3d88dd09a08753a94dd38c7dabc55418ab3ead5de90af3e9e644

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                796463bd190a16be225cfb6b1bed94ed

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1bd910ffc911520154edfbe59b8ceeba9b10a863

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                50b2ff3980e53dc272b0ee9e380ca0bd99941e9396ec65bfe11873f20b8fa8b0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a30380b6ba74855cc81acadc0f2396205d3dc50e477d8071a4610334b59bf488c7481d38dcc1f84fc69b91ceb89cedb4ca368eb3ff37d293b2fa462a64190289

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e71f2dfad5f985e23e13d47ab41e87c4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                66ae6a0dd2da58c49aca53604cca9f9c508bb242

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f15a7e0864658e98187a623ab52007a78e25d6fac1032e9d280a81648edad622

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cc7db49dfcb68d6e9e2296599344c02bcf0baacbdb341276a8894fa44b9d9e0ace48de28ed8ebc9d5bc6255fe1a45a707a742693a09cc3b5ecb66fee1b1da877

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                95abed406d0aaaa48e589396d0040473

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0baa2d113d98303d770c0ee212a080f9f70904c1

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8f2ce046e4f973589e22c57ca728bfee2d521682b05a92c307e91310c9db1f57

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f2e902422940acd7527b73b4f1660f8772282736836c025f6ad1ab558e512c561f395cb60dde569d830b4b370093e2b17d071cb0d9bc00330f2f3e3fc84177cb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6fa42359a687c92b0fcd394a9e39be37

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4a0425825322acde6cd9260944ee4ae1bb17a090

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a1751e2040186caaaca1e2f36808bbc24efc942c6c15395d91fbe34071f2c5c1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8ccd5f6245615a412b496852383e277a4592496500b7c2d6244c42b210a67b51bdf9c220c82f62090461c73eafbbd70dcd15854f6707a7f573035c6fc3dfc312

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                383953af547868cf22755000d9111fde

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1ee4db7c05c0525ab6eda1ba37f5a65fe8ab4723

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c38d00bfe9e4f0dcceef97195e484d9e48e6852fa1469426d23b28faa4d08fd2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9dc3ab8de25420deaf7903e5e9d52bc85bc48ece9f2772c725526f7586124d5f314b5391a637d2f54564645541fb35afcda6946681bb680c6bd0296e35ca7993

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b9e4325ddc2e1aef29480d658072c0ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                288c0421ba97bff944302df5601cc169f2a52e91

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b5ea9a4cf4913a675e6f4a370d047283d1062b650718ae0cf9f3bdfda19fa138

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e4f8fb8abb444d686f2e59bac0dd0d63a3e7270d862ddd3fe2a78c7d8eaf8d1ac3330b7104e582473ea252eba3b694ff8bbc297a65c594c277331fec6a4d9b0a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6d17674acb76571aeb2cb92ad01faccf

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0e88d7427302ad640f004e0de22ec2d3300839d2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                bc4a8bcd20fb8884bf316fda1ac430dc16ef2f39c73f694e1e779ec81b0530c6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3f80d7fbba0acd6fc5c6e71323e7d43d7a3fd4b6a2c2883c45ff651a8f7595250fe3d09ecb30349092ea159fc3a40300ca9db055232ed5840f8530d31072ec6c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                783ce6ddfbdcbeb09327834d7c5b1e04

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2f45bcf846a8c8ea1cf88712ea52fbddf6324a13

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ab203157964ff609c615d34420fc91b796ef6362b79892c6a896d7adbd07a578

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8015e20282a9d97a4e24f4501d69d00f29dba80c0e48ca418f35a2224fbcbd420a3ae7f9920fc1b327cf5a4f443263bf16bfdc8239276dda4ced1bdcbdd1ba8

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                569a1ac9a63434f3b6dfb2ec58bdfe3b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1762d1aa7b504c212e0334ab81a1fe9718254ee7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b4c32c9fbd63e4070208f30aa0d370af1ba9d02a9b08cfef80391fd8be5344d2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                655aa6e98c99038c2929e1273dd6934f4ea9d0e5a72b34b6544576b3aab23e43829296f429c4c92371649e1d14be769336d516d6f9b903cfd5c4dcdee9edeebe

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6b2edd7f7b7bc49b84c6e2f9d19cf239

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4cc81ad3730c777cae0f736c76f77684c644d1df

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                9bcc3492a7f60c17ae55331405e44ce19bb639509675533dab484363d9659715

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5676a053356fd2ebe0ad0b4f5c0cd704a382ea0e9d76c5edd9057e1f17f9ea86e52052f6e6df51509caef1bb999bc1cb2bba15b29a383ab38d4346ee31918673

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f842e91c77cadae2de9c8fd35ef35ace

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                93f8218e3d90b17b1c077f1452640c0443ac3012

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3bcfef96cf0d8bb99cdafc5f162df3d8c0f346168efc08e07019eb0654af9877

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1dd378b697eda3f4537a96afe19937759d7e77eaa05cbbd891ffce28e698c3a9840c24bfbccc4d91f428f8af79252e98be4ed26747d30cf8bd36f6e15b28b7b3

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2844e381f2f2221e00ec107a711879f3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                cb849705cbf5d7a9770f50c9e13fe34c45e36f47

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5dde6a65fb69ac027c59f55d88edd44edbe65a64e7fa03d75f7f924b700611a5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0d6f419ce1ed5899cb90604329fb0c01d0ae409128addd7865cc9e0acb811e1f6a26ab7c62dd1787051e98be2c02ea0261c59585ced9858ca77c8f714347e745

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\b6e158cc-5aa6-4bc6-aa00-dac166577845.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5a943d53b0ce7e26784e496576894389

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                17226446441ac681d85f7e5db9a0fa5f24d48a46

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2e2bca24f77c1e6cbcfc9de7369cedfd9a02f7249fa6250113e2ebda8a302a62

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                dff7eb7c26c56c88c94ca707e64abce2de41873537e1a13cc31861c297ad5fa269eccf26f7611a7365b3c496d3fb4d272d2516ef4e2cbcde73e06bdff78aac83

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                418KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f8e4b0c62282209d406c0fc7e80e537a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                96b1fa0e5328843ae3a78d6ed126b132629001a2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                64487ac605b5ec24839ba139a443ce4790eb260fc863814e68d7575931c63c3b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                18cbec98644a4c7a86b141751278192a91ec491204be48573bc7a524eb09eb2e62413984a11e6c2fda5eab034fd834b6dff763467e2be490e7505e37fd58a9ac

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                418KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                14951e876f16658ce22dca7acca04f48

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fbac19b068faa5feaf3ffab15e2d2ee3f8bacaa8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0d6d4884bad3d48bbd317fbd28397ae371a18f3e8f3f8cbc37dc08bd8ce6082b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4527ab7110cc69cf6288b2a47e3a1b4c206799822687f8d9f7cb39d76b2bbe9e6cb1ff200d345658a01429822bc1a587d8743f2687a7510067e0b03f95897d95

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e7652eb49be9cb1a212b558bafe93a8c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c54bc694e10422a8c90aad0c3f79648ece23b2ab

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0150644c95c282a883a5ad0419336332bec5e6a6a2799d85cfd77e873f4a3f87

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9413286eae746e5d9a2bf8b76eadc1c2e5826976eae43a5b512960c644216018b51347061469a7a8feb93a68cb8cfcea7fc38b01fbe5dbc9f2dd1b486e294f15

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                22KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c04cd3ce74c3107732f45390a458a18c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a8f3f75eb7d29872c3eb053e641020d8bc1dedac

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d6e1fe55edf9fd3392cb7e84533a973deb290d847b0cfaaff45eef49c3e33bf2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d47183b04a3c7fff293570a5361be432fde18a79059493a2c61ddbc1383b12ff66a6a3008fde4be88488e56af90ebef26945ff0630a8f0259aa6df495deecc13

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dcc63e20d54bc8b034c4edb24c12cd6e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5f04c7ccae44b3be8ad9ddbd06b72a28f22a7ac5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d4e7382b415f4ee5c8f15e1d707dc03db871ac07bedad49621dbfe0e334f17fb

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                71d259ea505a8bc4cc458c2276eaf006793f072ae196c46ee74fa287f5989fa952606dd9d112b5799f9146817b62ffb70f8f2471a89ef3b6fbbcf730ca166431

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9c18d37588f4112b20d9252addd9a0ab

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                32b20d6262699eec0ffba17d5bd53f0763d0356f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3cd66c1786ec5468f5ddceb483da602408dc3474bc49883588607faae5cb283d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a512aa92048496ba55a3ecf06136160b95ab25deeecd286a6778344a1be6ebd6648c7d147b887664f102c2a2fb2465e0de69ece71d976fafb2a43fc2bb3a8849

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\2b37f550-5d30-4934-9204-827a9e5fa2e3\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c509ef45548879844830fe9720f473c0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                605f7ef27c0088c8d9cd1c8aa373a40facbf803e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                165fcf418b882948c584e991b13ccb6b155b467f4a733b21dfa72ac8dc036848

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                14de8630be225723817e6d94154eeec10dcd7f5030d4a45e4bc3cfb38d5eba60288fe23c2f96ff5c14c8db5cc988b264be3b4ccf06582e031b4e9818c02a3ea9

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\2b37f550-5d30-4934-9204-827a9e5fa2e3\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                000d63833b198465c55329b8917a9ff3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0abce970415f6f2b92c8e4f79dc1b71af2bc928b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4f27f113b33e31e60425d37da2fa7f3b1c98a847b5d6a75e2d5376b67ca115df

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fcde19066e29c13d0c57443488838e3f034644e45f08c4b89b9934ca0341f2e95c43ec202629d16658b171050cb8b76b0cf272598525f08b22eaaf4e52cc9dd9

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\2b37f550-5d30-4934-9204-827a9e5fa2e3\index-dir\the-real-index~RFe5a9358.TMP

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                48B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7e8a7db90c72b46eb16c6688fd6330ef

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                73ccda65996b4780c61e9a2aef73994a41017f88

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                263749fc096ec7ec57074e639c930bd4c63329a6e447951bddb93e8cf45a3575

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cabcce4060e151c5f1d1b3cf363e5a47c9264afc713cfd813e30d72f72978eec8f464609bf383c2d49abbdb56a13cea9d1eea161fcc813f8d77d939b97a97780

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\56dbb2c1-7d9d-4d85-b8be-b80eb6e18858\index-dir\temp-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                14b48a9f0e153684f110874695ca7980

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8990fd2abac4b005c23c158d44400d55f780698b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d8f48e9d8d899d95b19d4d15d556b4df79e51c0810934aacdb8348cf72adb464

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3d608a8c008af37eae246ad09465dcd83a839068970849bc17317e012b94c23975aa9d26a13e83278d71cd2b43dd5ac7ba3c69e83d3a118623aa45a0aa6a1924

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\56dbb2c1-7d9d-4d85-b8be-b80eb6e18858\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3515d4aec20e326351ec79fed9a2df66

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                81f83b939e835b91d7dcd6ae70f56a3368dc7501

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b347e51d0089f9ca9cfef75b853a5d9ebf1a64e4a512e93aa31fa9e3f6535083

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d653b2d6e595aadc366df90369fe77fba63d9481ce7cbde077e3f7829781ac712ad8600cebd04f6ab5dd9688150cb1aec1002bb17f53ee7684a5d331c031a12b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\639e3b0c-9bcc-47a1-8346-26c1646366c9\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c41ad934eb86931f9c59b81aa15a5eb4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0fe36da19af65b10de0f45c7cf8bb11b391936fa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cbe26ec93c5e0dfdbdec439cf93a37b7d8cf11debeaf4e62f705102db545cacd

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0e639e49ccf1110d42206d9b467d618b2caaab8ca73dd4aef09663434cb58cd6d4596edea6c6e1f5f9f16548dc84f295ac0d44748cb78c2a811f3b7eb6896b16

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\639e3b0c-9bcc-47a1-8346-26c1646366c9\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1d8ef525ecf5bc633c50fb42563d98fb

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4c1e1c2ff3b32336609fa33df59312463a610027

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5ac78e30328a5dbdf7a76a4356c9c1ad68dfd44635ea51c3d9b03a1d6a59f04e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2e0c184bc41196d7ac93d36426107659134995a3ade93f9e8def6c0e0fd530db28e00b3f53bb58e96ba3baf4e876d611737c202d34a2e84b1e773ff7f9ab9881

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                322B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                113803db2f3a7fff39e9aa9def7fabcd

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b8d5606444a6d5b05c44eb3b1a62a18534b827b4

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                da00939839aa5837a54a5012425bbc2150d6df9cab250877b86454950eaf5a9e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7984ccb0a1f2d516412af9a4291b260d945029951ceeac6f003ebc2de0acea5c7616e1cccde995eaf4044e3a5c819da0015abdae3b62f66f0cce09c1e8673722

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                327B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a47d43b3f49331bc5516f4da2f1a76ad

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a9d81473bf199359d6ad81829fcaf009e2d185ab

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c723fe60e25257a2a47ecc059c51331a5342df0f27bf41a3213783ab10a6b453

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                10e8840d326dba3c005e5040e701bc97e8f4dee9e76f0ba793396e92ce7412ad285e562d50716018c3ddb066521a616e241f38f98b060b0fbcaa96955bde11ee

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                253B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b291bcfc1f4a6b2381876863247e8d9a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f7ba2792cbe04633e7ea1e3411150138f2e0ccaf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                159602788dc03affcdada04eb9dd777b717926867c04161218d76c074758869b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                16afea2026c6b2094fcda3a8c77734d32c25808c60b3fa9aaff68a97c6ba9c4cb593ca1396ed41c76c3df9dfe5051998b02d25c482e5532f7478b1a5af1bf286

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                322B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                411ae6d9c8bcb91e16a28fe322b3f83e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0fd884c80929a3ac7ddd89a65e3605cac04f1f75

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c770bb4d975c79277805bb97fc7b41d6631cfd1932c248dcc84e7d916d9354fd

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7217e364f5110cb76d281a7b2faad91d475872ac12fcf7d075d68da5c82a6723a668c2d07f31b18b5d68c381b35b5d4efd11976c4614271a02df28e21d456079

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                108e6e63af439262316edc2381288d57

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                407067927ba759c00a368358bd96887c572030db

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f8902492b6966af40b50e3dec705635f1577cf60ec11fce9c25ef465c3ef12f1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4c1a77f1c0ac1c10c7069ccd674d7d9608702237e95d3435b911938d9ff8882fadef9ca8a283e034c99b3da5de847ad16667de4ea998bf729e08f71bc4ea2118

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\f_000020

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                17KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b56e83b92443a3a708ec59e60d8320b4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                392ae64780fd863688c3bc195c78c2d2a2d610a2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c44800c2e42f3900eda5de2618363fc18b3795c454728edd5c98ff01b694d0d6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                168c9834f7dcf31070972e3828e6b8c58b71ad90f89bf8116c9f7eb7fdd5f06430aa993fbead994d78ea2c77ddcba17f262c87120e151b5ebd6c7d33f706a1e5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                73KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                be184bbb8d53270cf86fc6380dd5866d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d18c6d747ad33fd5064425e365a3048ad81c3f76

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ead95ff39b0619d605f60054e251749a0d08f0fe6706b7ee42dcce421f820e61

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1aa78cbd0b4f781270c1bb6e772f31dd07090c92b8f6451bd89cb3a315b0a8f9b898405f7251eb08b61d401dcc44b0f6b2f00b76881d784d727a3b5fac01db43

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4735ed3ed909914d140be00e92805346

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                491d52c4f978199c10da018618e9d0ea0dea2443

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                97a80b030bb3fb56d532178e1bedd6b1fc4e1468ea5bda48c1a1a3eaa50ff667

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4f8d35369e339940b66d6efa81777d407aab15740a3cd0cf8b1d67da9d5da79374cadfcb3830e3974a9dd6c03874e8b3b754c631b7713810239e8de065394f29

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                73KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                43cef00524498f712093aae475320e50

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8bed01f4b1e79ad0e0ac66a4add0cc3fca2ace39

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c8b79538a525f435122c02818111b16e899555987d3a1f4724a3d32f39f3bb4e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b98266c51794382af6c14c62e0502cf9413269d9f811f44bee8ea9726a3d50713aad33b40e7d622e99ee59a2410dd9f04172ed67b8407e9350ee721af5fb3a8c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a3419bf1b5df32f71933e73969c13db7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f66af899be342c2581ab991c2f161b98f3502c7d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                55921d8ad6da902538a1bf54a555153569c9a98648f4c5fb6b634a4c5358f337

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                236e9e1cc8e4c9358a261fe367a2345934f804629e68b82280403cbd5ed12ad1fc62fa0d7e3c00d265e1b8ae6daa064102791880fae2b7848e7850dc2021e96e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                16908102200f4b6f2cfe29ade93da6b5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d3c012d91c356d15036c85ca88dc9c58dbdc0b8a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4030f6cc40fe31e42bd8fd3304760d6155323eedfcc6ee4a5ba60e399ec85fdd

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2b560f0b4bc2a8cede851dd4e2dfab33fe387ef7823a51fc9a727663711e9fd443848ed5d0868a4d86f795be42bc02457c0c6dca30b5ac3dadc2fa583d8d3c86

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                86576a48d94f4530243e27d8b1c0774a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                61ff20660d29922cb4f8fc47f1852ed9e5c993a3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                dc229deb2af13f114ab11862c7988831640b9cf2608b4ddca47567e6545812aa

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f01aa353aa647b519a9a87dbb2241e83efa583ce0f9d546345428ec08e8d0634346c52dc6a6821f167c9d2d87fc10249af3f5b11bcf6576ad5687261bbb9cc63

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                becd7eebb52f71051e0983dbf7a641bb

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c986c83be35962e947fa82d85b59220b9a52ec46

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f5ac5f2fde0b4a062ff80b0f4071bf2f3919053e963479ffb7a3230965c5fecb

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                dc78a221c7dda35c68bd864ad5d8713af5aff3968a92a55c54a790e722135808a1396638bfb00cc089af59bbbd400acde182114750b8fd5cf2e61d6a0f3564b5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3c0d3b3ef8faa48040312c29e2d09c45

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fbe382f518583d12eb6b963a50f3c4e6c5578414

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                30a1525399582b213ab313e10c0a40dcc68d38cd843c9ebd05115a8331a13cbb

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9f7e60053585c461edece3669ef0566627b843577834251616fb58bc06f0c7722f1825136acc6f52bbd07a6513c9fef9e3b098e67f9412469af95ccfa7d40911

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                78c22bc4a46aeef2d399cc6e43443870

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6d51f2f53b66823048c44e6bfbbaddca0951009d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                975b8a9a1f76f72da3a43535da8e8832331b20e4affd0bfacfb83b724a074667

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3d2ec6bbfd1b79d06537e136f9b2c6e5b2cc5a742b54355a04af0b445f1415de9e174c52ef393aeb210092e661912872988d0bd0b6aa11572aadc7cf5f112010

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                543120d2fa7c7b1eb6e9a75cb6999fca

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                345660f503408a6d0350a93c1a6be07e0bdf24fa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a029afca5c572fbe96a56ec0d823e79147597a0aca07f935c188850aaaa7023d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d7793df8562f776ee0b86d77eb4cdca495fb3c9a9c55c506ea9e99a46ebb77ce6d9c040eab6a4c77c02a12c041d4bbb2c181ed6daccac9d2925db0d8023940b2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                483b6479b24f01821a4a4263e7e65b11

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b51fe15f1534ea1d55819eb2bd18659bb18c796e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                119597d845792a3f84aebb863e35453818f43609e1e433b71460c3a6f42573d2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                66b6e3acfdaf08ed221025a6ca4943ec2e6ce37566ea4d3074593ecb21f47f230c6d5298bdc324c7a619d8a167b47d2ad3d593af05fabcaed54964019ea37110

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                87cfbadb4426f565af6eb8342e164822

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d1a0e75de9cab9ec193fb38de35414ff96b8eda9

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ab2a8df868fe79569e22e56843e6893d94ee1d5daebc88a3a1a14261ce1d0714

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a90bb603cbddccf542ab02a175184e400f008bed13cd4cf53184d91e5f19cc440a12450101c325a360a85ae498cf12f9bd6d0eb5cc7356252aa8051a60a1f8cc

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter~RFe5a43d1.TMP

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d5bcd9de7a0a979caee24b9c1d1daf03

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ca37c6d76f093674a2bfe73f3883fba65d8bc9dd

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d7e1dd5a8e24460bf1245eb0dce6ff05ba8522ebe4e14dc656a743f41b11d25e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                47b1944699ea261dce76731a40bfbfd7aa2a19fe7286d103186ff148e366b7f5733c1cd0fc394b14c1d1f9e9d3439f4bc59a71cc7920bd00eb65e252bbf104f5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\uriCache

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                9B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b6f7a6b03164d4bf8e3531a5cf721d30

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a2134120d4712c7c629cdceef9de6d6e48ca13fa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\uriCache_

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                58c9a7e771cd467ec6f8d1ae2b26fc21

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                36e6123ccc3c0a4b97cb955ef95355146083b112

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a7a0180c778c1de9cc00d2b97f4736253c6dbaee323457fbba980150b101b817

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0785a81319ebe1566aaa524f83cf800f9863f4137d92cb111bd3c67286c3c80b7c7f186c9b3527b775a9b197f6e783502ee266c9867e63107891d142114f219e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Well Known Domains\1.1.0.0\well_known_domains.dll

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                556KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                26da22c7706cdcd809c380207c7b2246

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                96ce397cc80b5a39319c34cadcf19e36e6a90b77

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                87b9a43450a28f41a933817d10f064401d4c58ec2dbd85d8b1d843685d46c29c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                22d7a38f558f0069b17fabcb33ffae288470b93f31180d728629206838f6f0ac0dfe916d70ce6fc7697bc9fabe1d9c515716abacd3231aed83d3cfc42bd265e7

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                150KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                14937b985303ecce4196154a24fc369a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Package Cache\.unverified\doc_JustForMe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7.5MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                79b7681f7b418a1abf0bb3e93a4339a1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b68795e85d381023be6f8dea1f6864590e72ca3b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                40d5284f0154fbef70d9b6f999a0b104ac0cd4747c2dcbc0c43236141c8a6ce2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7518e11c333f77ca5b3635349c1bcffed8186fcf1ea48ab4ec889c719cd6b91aef106285cd9f3684e8a4f2be0b7faf20da597dc64401f40155ae29a561a1b215

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Package Cache\.unverified\lib_JustForMe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7.0MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2972f3654040ea4adb652c51a6cf5877

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                396dc152ba2bab2b64dfa72dfd4709a289281e87

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a1df9e299f0053e7972fcd29aed6935a14ddf2b285aab6c6792c43cf733242d3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                81fea7b671075d686e60651cbdba575a795a0625dfd42efe5aa73a1d857aa81e03e8b227a5ccc7c413a4641776eb6edd16060c7dfe73964033eedc00adaa9b7c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Package Cache\.unverified\tcltk_JustForMe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7d0d8a5bf5879d29126655c2aaee889f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c5311f41cbb8836cf9d0fa18461ef7ee9eaf8ece

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1e26fa2c0f37c1333a92e804f311e682d88cfc000ea19922658511dad6ed491a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cd549fa8fd4fbc57cd8645951f6b386bb4254dec43cd60056ea9b4d3d8b6aa135a1d0769f96813dba13974c0fefea8b397089b87611b4b25eb4fa3cd2aeb6342

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0b28b699-a305-41e0-857c-7f7e84cafabd.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                833B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                93b826007d2d31c7ccaada4501977420

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f3ca3da178cf671e662fd5585a3f1ddf318f63ce

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b355efc0283433dcb86ac418ce55a39d09acf9b79dd1533d0de59b2a2361490b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                41f29f85298b67a5cf19c8ef3c23265f23f892fc2923d5f40ca6356706f139bcf8ea58d0a374993a8fd31fba9452d15673ae050e281a5678ee60e4dfba723640

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\icons.res

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                32B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                45d02203801ec5cae86ed0a68727b0fa

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1b22a6df3fc0ef23c6c5312c937db7c8c0df6703

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5e743f477333066c29c3742cc8f9f64a8cb9c54b71dbc8c69af5025d31f8c121

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8da0bf59066223aab96595c9fbf8532baa34f1f9c2c0dee674d310a82677b6c7d6a1cc0bbaa75262b986d2b805b049ec3a2bfb25a9ae30fe6d02e32660f15e83

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\25ffe8c344fd4c16802275a9f26e7b4a\taskhost.ini

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                44B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dbfea325d1e00a904309a682051778ad

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                525562934d0866f2ba90b3c25ea005c8c5f1e9fb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                15a3a3303b4a77272ddb04454333a4c06aa2a113f210ba4a03314026e0821e6d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cd853c67c2b1a44c3f592ff42d207b2251e8b9bc1eb22fc12cd710329069ef75abffccd169418c4f9bd008a40f2fbbfc6904519f27fd658f316309f94b8ff59c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\void 0.2.bat

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3cb56fb40fb32ecc8e065c8a33ab1968

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6151bf9a9567c8b784442dfaa8df1fc11db2dea9

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c49b26003f370e63ca61f1dd39dd9b2a8ddb3c9a8b1d915a4c7510d57d3aa27e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f9a43a9fd3925750005ed178233d936d569db0ec8edcc7555ac2db63bf2bc644e6a0c1193878cb9e3822b1bfa74e7f232acace4eaf03e1dcae461215732a031c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MicrosoftPowerPoint\svchost.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                233KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                155e389a330dd7d7e1b274b8e46cdda7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6445697a6db02e1a0e76efe69a3c87959ce2a0d8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6390a4374f8d00c8dd4247e271137b2fa6259e0678b7b8bd29ce957058fd8f05

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                df8d78cf27e4a384371f755e6d0d7333c736067aeeb619e44cbc5d88381bdcbc09a9b8eeb8aafb764fc1aaf39680e387b3bca73021c6af5452c0b2e03f0e8091

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\scoped_dir4008_1591759622\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                711B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                558659936250e03cc14b60ebf648aa09

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c49f4cfc2b79fbf93727517f404a3d29

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e6e49ee7282fe7dc487c55adb89ba560dc5b8c79

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ad376fead04de951e4d94bb1a7b5a9cad4d487a8fec18b26324b41c654cbb82b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8fa599203ca884f4014571c8b5b022405a22921a5cb67ec3bd17725432505dbbd499ec33a91ef621e8b2ff7481357bfa909fe53ba0889bd13d1251dc58835709

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\BackupProtect.xlsx

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                10591422021e96351f633b9478ecd0a3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1aa04fa1e2871459628cd9ba5d7cdab749355de2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                9a52a2469e39d5915ba4f1632261aefd49c885934918c1450ce11934e5b136ad

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ebf3912d374be6a5053e2977376c03c1a84471065316e5c083e2bf1e3f267087c2e6b89dac7381b3219bc0e0e9cbeba1861d872f1e1f13b220735d24bbbf630e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\CompareNew.vsw

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                647KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4b32fd1792664f9dcd26751afb88b6f6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                dd38209a40e7878b0025db7311c97d5b36203386

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a4f5c2178cee6e7b3483a26e8c564e259e238938ab4eebc13e768759dfe9a13e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3a0511fbcf2ddcb17dcd642a22bcc891f7f2f0b1878f67a2a646686ada42b11f5c32c625ef7682a3330d44a431acf52a1b3b4c7b139d8ec76e3a9c0ee7256177

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ConnectStep.vssm

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                675KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                615fc9345b75a5403d140af10624fcee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                902366530102c143a90f6f57198b5573f8998d7b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f51c81f236442d5922005bdd00b140c7ae0c66470196ac6222c4f5e6ec634b0d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3633196a09b06398e114e3271dc268e21c017851f472797365f15781a3c4a2b8d1a08bb3c42ec5394b14181d2447e99098c0d90ceb9f42c134099c2e8d88d0e0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ConvertRemove.3gp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                563KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                20be2e5d778b32e475d72b0a09ff2581

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c0e1b279f2cd112c8a5ab05d4b58d3904c505fc3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                20653508f3d4f5258fb433b290477b362eb2f4ccb87a53979c56ea003e1da46e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                98440b7e42a33aaae312c394034bdef93f53daa50c7dbffdc7d6f721d5a671e687286eeb83a298d0ace64c6901d51b4a99c2219816be5818dbb9e3a6a4376ab6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ConvertToConfirm.htm

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                478KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                19566c79ede6a87ee824cd59ad3da181

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0bf1ebc9d1c92b20c35497acc3a4f8673a467162

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                39a53c647daa8c9fec25bc7d61a0b91c34d8311a638d55be96a92471f7ba3017

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2d7e6e13c0f4ab33243a1f39bb1c4e22756b414798d579c224d107244fef5aaf0dffc6184a67b3f41fa65c1f475873a3880673e702178ca34893e8caefa71cca

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ConvertToOut.css

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                788KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                981d111a577ba7cdb734c0bf19228702

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                43264f1f1cca583313af341aa9380e25677d880b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7d69cdcf52bdf4e28bd54d5b9e5700105191e178e0b0598c6cb2d476bf4c107e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9436745d3c42dfcda2954493006c672c6f65e72e28d2df3c1e46c03810fa5797855a807c91bd502dec460b081a61ea1c166e79611eea1b62c4acea3bb00c0ffc

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\DisableUndo.xsl

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                281KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3814a5b4daeb792e314eed367bae8df9

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                031a1221c9e58043bae1f1b7cd1e0c96fe0c7fb2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c256c448de6dcc3d2d807c8227c23bbed98e9bd98fbb685fe919d1885bbb4aec

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3b3c77395a04b74ea2a3c83016c022639a293d2016f54d62f958c91f9954bbe388b9440f49017477ee233a1c4574238986d2647cafb70235b44bc327fbe0e5a9

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\EditSkip.emf

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                366KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                43191623fb13b92771930fb95abb9f8b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                70db9fcf4f26b7cc1cacfb9344cf4347166ef0bc

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f7e444ba1a36996ee2cc07b192e49b20df04443651ae48aa1ea03a783d79a17e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                69dc9388955eb147529a2d13faa103d502de8775c3ea40d61c7a141575e20e4c0b8ea14984af866c79ae708606c2533a12e812c77e0ee008d1e5a85513fb452c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\FindOpen.emf

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                450KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                633453adfa28bd35f4b7d602580c2695

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e71816c0bfea1951ef3adfca40cf16397e09b668

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                13d333f6872427856582eca83a53537f8f4fd399a112999c603821101d48718e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e6d96d48a0486619d60079e59fe33e8e25d8f0d3e1b797a8fbe0e2237262b308187b835fabe610e30d25cedd77b53257fb550b1f2aaaadc280d2d2a1e2117788

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\FindWait.ogg

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                732KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                81b17accdfff3fa934ae2004a1aa636a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fc77704fa093a9346675080fef818f4372d2e9ae

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fb2d813dbba0897b5e10e1e9c4f5e3f84f36e9c49c15290cc750c587965c6c78

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e36cfd7e4563906fb2c0fc58356cc284cb63d1502e423c8ff66d653d987329eab4d76b3b0791981e425a935571b7fa9c204349dea7c32e86f1ebd75f74e4f144

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\GetUnprotect.ex_

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                591KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d02afa6e995efade756567d6d6cddd0d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                17feaf7516a2b3a936a3204b46c9232f43859532

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7255a90878cbcf519da8b403ec7ab501d9c02773c31309efcca72173f0187313

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0537a4b6dc8c1d85c7aec4011660e1c075fc91e8f4e7128a22fefc000ad8a0f566d0b58dbd204f0a7f6beef07bca327871857824a322f62ffa08da2a1c548425

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\InvokeStep.3gp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                704KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                221048287806ac5614f1d13eec0f1aa6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                054c64a9e91eaab4bd5a7d69a7ac58141536367c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8291cd5b45028129c379757b716321035c07a5fcf6d5457cd5f1af06b6047a49

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6e7bfabc92eefa3aca7e4898beafe00cb2fe749b5ed9598212606c4808b16bad8253959909ce054843ce3d555aeefd63ba2d9785df76bf3303a0c34ff0d2591b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\MeasureSync.pps

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                422KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fc8c06c195eae8eea013ef9d46b11c6d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6befdbce4ba10546eec1ce6f19e8969149cfd8a3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6701cbfe84cf7c979e3f77c6d4b696bfd955dbc76101d7e38176dfef9c6ba630

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                104864a44b8170b61552a49f0418187d7237a0f101681c91621e7e33d342429363a215246ffed9fd3be8c6b7418b8453df39aa699721f1879b6204671cd32598

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                92b33ef59286301c6b0179f8f69d879f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a0ada89009730d094302a63f04416332a1da71ec

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                479c9171985df93712432ec4bc28f18fbc6690742e2ddeb3875e83fbc64aef4e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                85a66f5fdaa78d5e667caac0c43f8d0787a96e601bf928cbae4a5bbd0d36980e0e3564f4451e3a0b52ab80d3f32ece22d0982b21f1378f3b61568cd95117c266

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\NewWatch.mp4v

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                506KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a2d4f195128819a2e600fc73042b1217

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0ffe99b12811a033160aaf2363b8dcf2bcc50e1d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3cc98ddc355f6b836ef7fc2974ac427b6f2eb83b8744f141c0fcc72020e99821

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6f2f0889d20215391bcbd8da37ba7e2f654f8379550ce06780a2c873881ae83c3d74d086fe32af84bbae703e098d879554bd6b57e6efd796adecfb4bc979fd05

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\OutResolve.mp2v

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                394KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d3e4b6c9fddb38ac5a46a09accc1c86f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                47ca00df30278f7a2486f58384fc5076550caffa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f3b0be4daea2fca767d31ef39ad923077f6af41b74748822999e036a4ed7f36d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                eb33c867f0cdfe665f4ce8403889962787477b5e5c1217cd860393cf92f82429bfc9b6cfedbf04dcae89f24d8e71ea590e5a903723638ba15178b721ec338e93

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\PingUnblock.mpeg

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                35982d99bbb34016364b7a59d7578221

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                68fa728eeb1e4fd011bce1f273919f5b6e65b777

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ba3eca2f9c2c39680f7ae1b0acbfce056909170ca004bc614b4ddf0d8ff5c388

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                eca60df3624699998fdd103940450ef80ea24f6d3a447e22ebb43ad813cb605df53b04423aea7d85a161e82d5ec090d8b2f035d1a33bc8c897e7a45b74a42856

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ReadRemove.xml

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                309KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dedcc7c6dde241cb07e7ce7e714c9542

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f00dd5e02efc76a265fa22593e1353e714edf07d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                04626ad4590ddcc0513fcbebfa6b7dd0ba3bd90282cb8c5b3f7ee133ec747203

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                389b8205eae4ce31fe847862edaf7b03558967d647b1ba980e7cda10ea5c23543597f16d4b120c0f85f09e547f5e043506ae471847f9a582ef9ff32e8f6328a6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\RequestUnpublish.inf

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                337KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a4b27d99b47ed9b6555ad87d00f5b1fd

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5fd698cfc0fcb38675238a19939baaff95299fab

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                04eb923b53095b989d01afca69f8415aea5bd8bf6b8b8076d6546f790cb249f0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                968403bb595e9f3f1fd8635e6980338b53954f9d211d47e27f36ba5370516f96902d4c366515b080213717b76f161c7ceb480a64d9c01346f55f7dfe5489f715

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\SwitchWait.pot

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                535KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                724a171223dfacae1da237940f83a686

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                92ae678dc8f26a3159ebe0d819d7662ba8e5a068

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                13cf8b78fdfbe187328ed763a8b9d5ef6df25e142c73e334ce1245b4a3ee7313

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                76fcaffd9448c12982d0d206dbd3bfed64cbd429b4d0f51f41c9d42d4e140c626a52307358a20be0c4953731b40f540962d949335a19c5cf1c6b881b425fc160

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\TraceStart.AAC

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                619KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                59b620560f6b4b3c7e63ffc607c7d001

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ad7f9ad319c02a8a2f8cc5228f213d7900d5188d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                95ed2a380c369b14157bae48eb4b176c3a0f4c16a6347509816ad36fe493af3b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c1637c282dd6a31a4e4567757f7b94171bd72a9c08024d6a5951401fef8e0a41095abf7d1568222e8a18ca71aac0b3dd78ec1820f5ae7a7598ccc8c25d506bb6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\UnpublishSuspend.dotx

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                760KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                95bee7d9859fc6c14dccda28ab10b5f5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d868e7209a683dcafaf206f81427a5ed09fc3f59

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d96a603aa86215064b729669a08423f2aac3a9c186c8e01a4f2b5ae0fe85479d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cd932bd96e71bb9eab6bc3c80933397ae93eefb82c5358209e3ec7d2db920b215e3951e52c50fb7e73f3697a29921979cc81426d098e4c9d533d1ab8eb369331

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\sweet.jpg

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                58b1840b979ae31f23aa8eb3594d5c17

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6b28b8e047cee70c7fa42715c552ea13a5671bbb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b2bb460aa299c6064e7fc947bff314e0f915c6ee6f8f700007129e3b6a314f47

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                13548e5900bddc6797d573fcca24cec1f1eefa0662e9d07c4055a3899460f4e135e1c76197b57a49b452e61e201cb86d1960f3e8b00828a2d0031dc9aa78666a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 190641.crdownload

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                27.4MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                90176c0cfa29327ab08c6083dcdcc210

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                cc0bcf37414be313526d63ef708fc85da3b693b1

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6b33fa9a439a86f553f9f60e538ccabc857d2f308bc77c477c04a46552ade81f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5940aae44386f3622dee3f32e6a98073851a9f646da6bf3e04f050b9a9239e0ddf50b26e5e125154edc5bbebce7353d273950f1111e4ca5f2b4e2e4a7ac7cf92

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 94941.crdownload

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7990b082eb84fc5fc4740839e96a1af8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7299a72f29b879a6dad99d55b21f63a42388ed64

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e3846e22f927459241d213e32e8ac851b584a80fe4c94b8a4a6921080070e1f4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                203441bc44652f652969e94d9131f90502a3c214752d9a582fb837aeda1cfc5606d4d87005c209b4fc5d289b2edb7824ca9484d2dfe5898a8565ba05a27261b0

                                                                                                                                                                                                                                                                                              • C:\Users\Public\Desktop\Acrobat Reader DC.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1e243f48f83c12e7327e0a631aeb19d4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5e1d1eb2b9eb844983a96b6ec77bd601685e5870

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ef1c90e8883feecdcd43d65a0a2b8d2856a7c510b1afd3a5b0d9ec6d01327c50

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7a84023d4080c2ac2d4cbc8b6a4aa55f8151f2dfb1edb581abb15b74f25605a4faf623ea137de241a4cada53cf195e84c64b112c21bab832097b7867a9e7ea5c

                                                                                                                                                                                                                                                                                              • C:\Users\Public\Desktop\Firefox.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1000B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6fcd644a7c32a6a8e958f3f869f50116

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7982bea09f2d1f9c6ec7443730900b649a743832

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                289d9b37fab0e44663e90011c50eb34d10fc0986db5929cd9eada7231c28fad1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1b7060825555a7ef19346d70cba6a893c42a3d46bc938570894416f40e0e81e902b0a8e45d796f6c3efe27c63358d7d429ea387a2f713f2161fdb4ad38243f1f

                                                                                                                                                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fcde8f71f73fee42dc0d53eeeafdd1ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                9ddab438cfaf2a71b76b2be6cfb8b15470d32f70

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                dd364349e566e77928e6f12a70bc6d09b9c5eb3ed1337283a6ed47a623edf822

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                938bdbb9db11cd515c0d7e703e6abf0536d35ea78e790a50bac79df3f522aedf57b5170a3018b52517e24b56c883cad43a9f679bd2205111ff007179f49db4b2

                                                                                                                                                                                                                                                                                              • C:\Users\Public\Desktop\VLC media player.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                923B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6f5af59ff4f1ac1ea281131516a70b00

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                9574031fde45911d5d0dfa035af7ad8114de1710

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                45b7e962bf97288f6a7f2dd6016eb5cca6c76d036ba416749a6874bf7c525e55

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5c7a39d6fb5f10a11fd2a71c8cee836e19c4952a30901fe66ac1df437be1b2c19acc9d1dde21c3136edfa9689c960ecccf2bde3a6c92b854b05695f6763940f8

                                                                                                                                                                                                                                                                                              • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                153KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f33a4e991a11baf336a2324f700d874d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                                                                                                                                                                                                              • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4008_211488803\Mini-Wallet\miniwallet.bundle.js.LICENSE.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                551B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7bf61e84e614585030a26b0b148f4d79

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c4ffbc5c6aa599e578d3f5524a59a99228eea400

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                38ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3

                                                                                                                                                                                                                                                                                              • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4008_211488803\Notification\notification.bundle.js.LICENSE.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8595bdd96ab7d24cc60eb749ce1b8b82

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3b612cc3d05e372c5ac91124f3756bbf099b378d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5

                                                                                                                                                                                                                                                                                              • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4008_211488803\json\i18n-tokenized-card\fr\strings.json

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                cd247582beb274ca64f720aa588ffbc0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4aaeef0905e67b490d4a9508ed5d4a406263ed9c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895

                                                                                                                                                                                                                                                                                              • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4008_988297758\LICENSE

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ee002cb9e51bb8dfa89640a406a1090a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\{19CC362A-283D-4057-93FB-C61707617424}\.ba\SideBar.png

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                50KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                888eb713a0095756252058c9727e088a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\{3A63A05C-7C34-4723-9955-2E01CC2540BA}\.ba\PythonBA.dll

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                692KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e8cd5641cae8ae7e9f98b8a3b7096808

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                dd587894cad3122c1719def17f8377bb2bbbc05e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                898474ad4074571813416e58667a3b8a233e12e656579726c178ec71f794b268

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                53034732df45527389362c2cc53d3ba0390bc4c1a7700b7d61d774d1eecdfed43381311c63b38861215813a674eb3fe865821cb352606522987fb2cfed2856e1

                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\{3A63A05C-7C34-4723-9955-2E01CC2540BA}\.be\python-3.13.1-amd64.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                878KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9bc2cfce73fe043e69c909fb1546dbbf

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8ee81917775b4bd60ea0592b2203d2219dc98cfa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ba89d23a7c937c05feba316a927773faaf7becfb2279d9edac6cc11e31205e29

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4243b3923b998b21ed386750b179bf29bda164d6154e2f5cd744b361963c4e1025ed3d6d557f1cad672818a909cc8a5036cf14ccf4f5bdd1284db24156ad58e7

                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\{3A63A05C-7C34-4723-9955-2E01CC2540BA}\pip_JustForMe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                288KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5bbb6f97ea39246742294fb822859983

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                da5a3995f0768add0fb475bbfbc4b3b9052d4f0d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6eee860000f74875435c512edc44633e767d109be3917ee4849ca33eccee6977

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e7e12576a4b1afcb71613a5047da366fa51a74b0d3460273b1c37f551a1d0e9abc6ff0c3d477a188d94e49b98c3456a5ddf87d07d783a03e45817a76b8215cae

                                                                                                                                                                                                                                                                                              • C:\v1.log

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                413B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                61e1cc13b0822b7dde1fa7c6374a80c0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3170eff8ebc2e8cab2a77614092888eb9036f9f8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                eee39f10f04a79ab94d576c69f56e99a682176bcd29c1295b823fcb767af8caa

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                962b2fb425b49fbc36c2a60b89538a532241c1ceb2077659954d5031157f1c7fc63ee05132b680fdbc5536f72a7c8950112a6f9625336a75002b7a62cb8dee25

                                                                                                                                                                                                                                                                                              • C:\v1.log

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                565B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a74b1913cf5b013f5b75411810d03292

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c430ba33c4ca3ddb002d19d9cc0ac65d5f3365d9

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5b47f31e4daf429606717a4da7721a27faf3aa5da4b053d6fba6aa0983e3ad0d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                60f5ae0c810dd8fdea36edf7776f8553405b88b66651674b36d82058a0b0ca7ac0cfcb99b2e26dc71b922f4ad36a3c67cbe500a7ee6979176a7393dd6fd04ec4

                                                                                                                                                                                                                                                                                              • memory/232-2750-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/232-2733-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/436-3056-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/1028-3015-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/1140-3064-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/1156-3032-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/1412-3072-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/1468-2879-0x0000000051000000-0x0000000051064000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                400KB

                                                                                                                                                                                                                                                                                              • memory/1468-2945-0x0000000051000000-0x0000000051064000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                400KB

                                                                                                                                                                                                                                                                                              • memory/1820-3020-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/1972-3109-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/2000-2987-0x0000000006450000-0x00000000069F6000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                              • memory/2000-2988-0x0000000005EA0000-0x0000000005F32000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                                                              • memory/2000-2986-0x0000000000F00000-0x00000000014AC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                                                                                                              • memory/2220-3112-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/2280-3048-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/2608-3023-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/2800-2732-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/2800-2725-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/2888-3080-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/3144-3125-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-3129-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-2957-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-2866-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-3103-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-2751-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-2984-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-2878-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3144-3004-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3408-3061-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/3668-2632-0x0000000001F40000-0x00000000021AB000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                              • memory/3668-1852-0x0000000001F40000-0x00000000021AB000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                              • memory/3668-1753-0x0000000001F40000-0x00000000021AB000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                              • memory/3884-3102-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-2982-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-3124-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-3128-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-2865-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-2956-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-2995-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-2742-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/3884-2877-0x0000000000400000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                              • memory/4020-3069-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/4040-3029-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/4392-3104-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/4528-3077-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/4568-3042-0x0000000000400000-0x000000000084A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                              • memory/4704-3166-0x00007FF8E3680000-0x00007FF8E3690000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4704-3164-0x00007FF8E58F0000-0x00007FF8E5900000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4704-3165-0x00007FF8E3680000-0x00007FF8E3690000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4704-3163-0x00007FF8E58F0000-0x00007FF8E5900000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4704-3161-0x00007FF8E58F0000-0x00007FF8E5900000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4704-3160-0x00007FF8E58F0000-0x00007FF8E5900000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4704-3162-0x00007FF8E58F0000-0x00007FF8E5900000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/5060-1754-0x0000000000400000-0x0000000000AAD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                              • memory/5432-1752-0x0000000002140000-0x00000000023AB000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                              • memory/5572-3001-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/5648-2724-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                200KB

                                                                                                                                                                                                                                                                                              • memory/5656-3085-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/5780-3053-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/5872-2753-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                              • memory/5872-2849-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                              • memory/6016-3039-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                884KB

                                                                                                                                                                                                                                                                                              • memory/6504-3402-0x0000000000400000-0x0000000000404000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                                                              • memory/6552-3401-0x00000256508E0000-0x000002565090E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                184KB