Resubmissions

08-01-2025 22:22

250108-2anapawlft 7

08-01-2025 20:13

250108-yzvjhs1qcw 8

08-01-2025 20:00

250108-yrfema1mcs 10

08-01-2025 18:59

250108-xm664s1pfr 8

Analysis

  • max time kernel
    750s
  • max time network
    752s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-01-2025 18:59

General

Malware Config

Signatures

  • Downloads MZ/PE file
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Password Policy Discovery 1 TTPs

    Attempt to access detailed information about the password policy used within an enterprise network.

  • Checks system information in the registry 2 TTPs 4 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 44 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 57 IoCs
  • Modifies registry class 6 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • NTFS ADS 6 IoCs
  • Opens file in notepad (likely ransom note) 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
    1⤵
    • Executes dropped EXE
    PID:1244
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://evon.cc
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffa7493cb8,0x7fffa7493cc8,0x7fffa7493cd8
      2⤵
        PID:3664
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:2
        2⤵
          PID:3492
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4716
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
          2⤵
            PID:3620
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
            2⤵
              PID:3764
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
              2⤵
                PID:2552
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                2⤵
                  PID:3948
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:1
                  2⤵
                    PID:2308
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:1
                    2⤵
                      PID:420
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:1
                      2⤵
                        PID:2128
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:464
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:1
                        2⤵
                          PID:4880
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                          2⤵
                            PID:248
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                            2⤵
                              PID:4708
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:1
                              2⤵
                                PID:3432
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4872 /prefetch:8
                                2⤵
                                  PID:2032
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5892 /prefetch:8
                                  2⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3960
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6232 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2088
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:1
                                  2⤵
                                    PID:468
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                    2⤵
                                      PID:5020
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:1
                                      2⤵
                                        PID:4724
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:1
                                        2⤵
                                          PID:920
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:1
                                          2⤵
                                            PID:748
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6388 /prefetch:8
                                            2⤵
                                              PID:4684
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:8
                                              2⤵
                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                              • NTFS ADS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3304
                                            • C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_36279088.exe
                                              "C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_36279088.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry class
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3180
                                              • C:\Users\Admin\AppData\Local\OperaGX.exe
                                                C:\Users\Admin\AppData\Local\OperaGX.exe --silent --allusers=0
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3132
                                                • C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe
                                                  C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe --silent --allusers=0 --server-tracking-blob=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
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Enumerates connected drives
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies system certificate store
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3856
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe
                                                    C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=115.0.5322.124 --initial-client-data=0x33c,0x340,0x344,0x31c,0x348,0x70ebed4c,0x70ebed58,0x70ebed64
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1436
                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe" --version
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3224
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --vought_browser=0 --launchopera=1 --showunbox=0 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=3856 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20250108190024" --session-guid=e116c869-995f-4561-9c1f-155717622f59 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=5006000000000000
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1064
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe
                                                      C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=115.0.5322.124 --initial-client-data=0x32c,0x330,0x334,0x308,0x338,0x6fdfed4c,0x6fdfed58,0x6fdfed64
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4500
                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1684
                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\assistant\assistant_installer.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\assistant\assistant_installer.exe" --version
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3792
                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\assistant\assistant_installer.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x2a4,0x2a8,0x2ac,0x208,0x2b0,0x364f48,0x364f58,0x364f64
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:3016
                                              • C:\Users\Admin\AppData\Local\Temp\PremierOpinion\ContentI3.exe
                                                "C:\Users\Admin\AppData\Local\Temp\PremierOpinion\ContentI3.exe" -c:1538 -t:InstallUnion
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2208
                                                • C:\Program Files (x86)\PremierOpinion\pmropn.exe
                                                  C:\Program Files (x86)\PremierOpinion\pmropn.exe -install -uninst:PremierOpinion -t:InstallUnion -bid:xkjNrZnBQw9Wv443qCPOGG -o:0
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies system certificate store
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3056
                                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\link.txt
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Opens file in notepad (likely ransom note)
                                                PID:1820
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 744
                                                3⤵
                                                • Program crash
                                                PID:4296
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                              2⤵
                                                PID:1840
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:1
                                                2⤵
                                                  PID:3148
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3488 /prefetch:8
                                                  2⤵
                                                  • NTFS ADS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4772
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5156 /prefetch:2
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2688
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:1
                                                  2⤵
                                                    PID:3780
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                                                    2⤵
                                                      PID:2472
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                      2⤵
                                                        PID:2464
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:1
                                                        2⤵
                                                          PID:3580
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                                          2⤵
                                                            PID:920
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                                                            2⤵
                                                              PID:808
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                                                              2⤵
                                                                PID:1128
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                                                2⤵
                                                                  PID:2900
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                  2⤵
                                                                    PID:488
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:1
                                                                    2⤵
                                                                      PID:5504
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:1
                                                                      2⤵
                                                                        PID:6124
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                        2⤵
                                                                          PID:5232
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3740 /prefetch:8
                                                                          2⤵
                                                                            PID:5600
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:1
                                                                            2⤵
                                                                              PID:5836
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7272 /prefetch:1
                                                                              2⤵
                                                                                PID:5524
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:1
                                                                                2⤵
                                                                                  PID:6128
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5636
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5692
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7544 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5500
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2364
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1752,16015372487597674743,9651249362188541760,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2940 /prefetch:8
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                          • NTFS ADS
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2556
                                                                                        • C:\Users\Admin\Downloads\FluxusInstaller.exe
                                                                                          "C:\Users\Admin\Downloads\FluxusInstaller.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:4992
                                                                                          • C:\Users\Admin\Downloads\terms.exe
                                                                                            "C:\Users\Admin\Downloads\terms.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5904
                                                                                          • C:\Users\Admin\Downloads\fluxus.exe
                                                                                            "C:\Users\Admin\Downloads\fluxus.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:2876
                                                                                            • C:\Users\Admin\Downloads\fluxus.exe
                                                                                              "C:\Users\Admin\Downloads\fluxus.exe"
                                                                                              4⤵
                                                                                              • Drops startup file
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2364
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                5⤵
                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                PID:5164
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh wlan show profiles
                                                                                                  6⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                  PID:1052
                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4920
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4352
                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                            1⤵
                                                                                              PID:4476
                                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Evon.zip\READ ME.txt
                                                                                              1⤵
                                                                                              • Opens file in notepad (likely ransom note)
                                                                                              PID:884
                                                                                            • C:\Program Files (x86)\PremierOpinion\pmservice.exe
                                                                                              "C:\Program Files (x86)\PremierOpinion\pmservice.exe" /service
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Modifies system certificate store
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:956
                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                C:\Windows\system32\rundll32.exe C:\Windows\system32\pmls64.dll,UpdateProcess 1244
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4920
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg.exe EXPORT "HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eeb86aef-4a5d-4b75-9d74-f16d438fc286}" C:\PROGRA~2\PREMIE~1\RData.reg /y
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3800
                                                                                              • \??\c:\program files (x86)\premieropinion\pmropn.exe
                                                                                                "c:\program files (x86)\premieropinion\pmropn.exe" -boot
                                                                                                2⤵
                                                                                                • Manipulates Digital Signatures
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                • Drops file in Windows directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3372
                                                                                                • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                  CheckNetIsolation.exe LoopbackExempt -s
                                                                                                  3⤵
                                                                                                    PID:2936
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -s
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5540
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell Get-AppxPackage
                                                                                                    3⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3848
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  /C C:\PROGRA~2\PREMIE~1\pmropn32.exe 3372
                                                                                                  2⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1292
                                                                                                  • C:\PROGRA~2\PREMIE~1\pmropn32.exe
                                                                                                    C:\PROGRA~2\PREMIE~1\pmropn32.exe 3372
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2768
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  /C C:\PROGRA~2\PREMIE~1\pmropn64.exe 3372
                                                                                                  2⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1188
                                                                                                  • C:\PROGRA~2\PREMIE~1\pmropn64.exe
                                                                                                    C:\PROGRA~2\PREMIE~1\pmropn64.exe 3372
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2128
                                                                                                • \??\c:\program files (x86)\premieropinion\pmropn.exe
                                                                                                  "c:\program files (x86)\premieropinion\pmropn.exe" -updateapps
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4300
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=1527c705-839a-4832-9118-54d4bd6a0c89_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3780
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:576
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=e2a4f912-2574-4a75-9bb0-0d023378592b_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:488
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=f46d4000-fd22-4db4-ac8e-4e1ddde828fe_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4700
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.aad.brokerplugin_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:852
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.accountscontrol_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:1704
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.asynctextservice_8wekyb3d8bbwe
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:2876
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.bioenrollment_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:2808
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.creddialoghost_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3028
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.desktopappinstaller_8wekyb3d8bbwe
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5240
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.ecapp_8wekyb3d8bbwe
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5296
                                                                                                  • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                    CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.lockapp_cw5n1h2txyewy
                                                                                                    3⤵
                                                                                                      PID:5396
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.microsoftedge_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5496
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.microsoftedgedevtoolsclient_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5612
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.onedrivesync_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5652
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.ui.xaml.cbs_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5712
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.vclibs.140.00.uwpdesktop_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5756
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.vclibs.140.00_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5800
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.win32webviewhost_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5904
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.apprep.chxapp_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5992
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.assignedaccesslockapp_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6036
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.callingshellapp_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6084
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.capturepicker_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6124
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.cloudexperiencehost_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:2876
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.contentdeliverymanager_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5228
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.narratorquickstart_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5220
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.oobenetworkcaptiveportal_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5248
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.oobenetworkconnectionflow_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5264
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.parentalcontrols_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5360
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.peopleexperiencehost_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5404
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.pinningconfirmationdialog_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5460
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.search_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5396
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.secureassessmentbrowser_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5588
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.shellexperiencehost_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5612
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5688
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.xgpuejectdialog_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5712
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoft.xboxgamecallableui_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5796
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoftwindows.client.cbs_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5844
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=microsoftwindows.undockeddevkit_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5916
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=ncsiuwpapp_8wekyb3d8bbwe
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:700
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=windows.cbspreview_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1728
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=windows.printdialog_cw5n1h2txyewy
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5172
                                                                                                    • C:\Windows\SysWOW64\CheckNetIsolation.exe
                                                                                                      CheckNetIsolation.exe LoopbackExempt -a -n=windows_ie_ac_001
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:2900
                                                                                                  • \??\c:\program files (x86)\premieropinion\pmropn.exe
                                                                                                    "c:\program files (x86)\premieropinion\pmropn.exe" -installmenu:PremierOpinion -v:NONE
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:5440
                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x00000000000004E4 0x00000000000004F0
                                                                                                  1⤵
                                                                                                    PID:1372
                                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:1008
                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Evon.zip\READ ME.txt
                                                                                                    1⤵
                                                                                                    • Opens file in notepad (likely ransom note)
                                                                                                    PID:484
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3180 -ip 3180
                                                                                                    1⤵
                                                                                                      PID:4652
                                                                                                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:1932
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-features="NoStatePrefetch"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks system information in the registry
                                                                                                      • Enumerates system info in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:5520
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa6f6cc40,0x7fffa6f6cc4c,0x7fffa6f6cc58
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5860
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2088,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2076 /prefetch:2
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5364
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-features="NoStatePrefetch" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1896,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2196 /prefetch:3
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4176
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2308,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2336 /prefetch:8
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5684
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1560
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3224,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3372 /prefetch:1
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5992
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4528,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4540 /prefetch:1
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1232
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-features="NoStatePrefetch" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=212,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4960 /prefetch:8
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6248
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-features="NoStatePrefetch" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4948,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5128 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4608
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4984,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5220 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1424
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5292,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:7064
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3080,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5008 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:6852
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5024,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5124 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:1172
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5264,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2820 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4032
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4944,i,1817781353000768218,10922775778625074132,262144 --disable-features=NoStatePrefetch --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:2
                                                                                                                    2⤵
                                                                                                                      PID:5444
                                                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4040
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Checks system information in the registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    • System policy modification
                                                                                                                    PID:5920
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff94fe3cb8,0x7fff94fe3cc8,0x7fff94fe3cd8
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:700
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2124 /prefetch:2
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4556
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3884
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5056
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3328
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2416
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6032
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3992
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1880
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5908
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5972
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6324
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6332
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6508
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5680 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6580
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6916
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6940
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5780
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6244
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6092
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5700 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:7112
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2636
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5432
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6652 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4820
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6472
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7012 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • NTFS ADS
                                                                                                                      PID:5872
                                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\link.txt
                                                                                                                      2⤵
                                                                                                                      • Opens file in notepad (likely ransom note)
                                                                                                                      PID:6820
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6696
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1124
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,2956607790850902053,4316518733131816528,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4748 /prefetch:2
                                                                                                                      2⤵
                                                                                                                        PID:4784
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4528
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:5224
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                          1⤵
                                                                                                                            PID:2108
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                            1⤵
                                                                                                                              PID:5844

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\PROGRA~2\PREMIE~1\snt.dat.bac

                                                                                                                              Filesize

                                                                                                                              3.1MB

                                                                                                                              MD5

                                                                                                                              7369eb7183ffff187dbf0c9b5c2bf110

                                                                                                                              SHA1

                                                                                                                              f96c8fe92f4e2f69f576122a292543508671372a

                                                                                                                              SHA256

                                                                                                                              266837d2ffa9ed8ab0e909c8d66caeb8214b0b9bc8ceccb2bb0cd9a00dd58856

                                                                                                                              SHA512

                                                                                                                              e426e4a2e96f68cf93b8d10fa8186c5cc3eb206b97fa59bc2e5347d72f7fb69c7ff608dbacc393ae9171a625dee1aede700cffcf5ec3e887bd131e84ef96b52a

                                                                                                                            • C:\Program Files (x86)\PremierOpinion\cacert.pem

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              77eb3ade4c5b0db67c6e8a26f131073c

                                                                                                                              SHA1

                                                                                                                              ad9e8c00174cc2e707f59df671f89a9d7fc2ffc7

                                                                                                                              SHA256

                                                                                                                              9f19e7a7139cca8373b516ab1ae49c644aa1c8048e8c7aa5784774a081dcbb87

                                                                                                                              SHA512

                                                                                                                              20eb7d34c80bb8d8a415bcdccf8e46cb36396c095ed1468b69c0cb91da915e3a14c7fd55247f68e64ff71cf8d336cc286c3662710ca6281840fdc2f1eb7ac6a1

                                                                                                                            • C:\Program Files (x86)\PremierOpinion\pmls64.dll

                                                                                                                              Filesize

                                                                                                                              1.1MB

                                                                                                                              MD5

                                                                                                                              aa56cb7fd83150c3a75cd6a0de97eb78

                                                                                                                              SHA1

                                                                                                                              34415c5c8e57cfe9a7b4a498eacfe1403f3191ec

                                                                                                                              SHA256

                                                                                                                              034e066829d28bbc81604250f6df721a35ab1c0898ab82bef6305ffada240765

                                                                                                                              SHA512

                                                                                                                              765f12e5e060db934d0f4e8159bb9bd10cdbe797d79488a0dc88215a73e49101e279ca69e10c1775a5e161bb4dd02585724c7c87bbefdcdd047adb4277804fa2

                                                                                                                            • C:\Program Files (x86)\PremierOpinion\pmph.dll

                                                                                                                              Filesize

                                                                                                                              807KB

                                                                                                                              MD5

                                                                                                                              9d96ccb0d5ab5541b61d5c138d91796f

                                                                                                                              SHA1

                                                                                                                              cf3ee3e66c8f9c23e3efd29978215461347e650d

                                                                                                                              SHA256

                                                                                                                              379a1f1f02c8cb704f248c2f1ff79c8986f73c350a3bf6d9bbc93aeacd286e36

                                                                                                                              SHA512

                                                                                                                              69ca7d96896d872eefa63f0c0bd9613526a914e99c4cf12b5d221315277aa64894d99d0f5ce9c5e0ef640d61c9202cd3d51ddb2ab4c55f8fdf60d24a8c1ff6ac

                                                                                                                            • C:\Program Files (x86)\PremierOpinion\pmropn.exe

                                                                                                                              Filesize

                                                                                                                              6.7MB

                                                                                                                              MD5

                                                                                                                              f27f98c1a877f9ca6f06c23bed4014ca

                                                                                                                              SHA1

                                                                                                                              25a231319659c30d6f86a5c9cdd1747d7c471542

                                                                                                                              SHA256

                                                                                                                              1ed47933c9f33c4860ecc0bf1ba7525212aa00054037a9a51a8d8f5ce3b821bd

                                                                                                                              SHA512

                                                                                                                              f054a618d2f8e7a829c26548312b436e21058ee1ff64b40e7c19be2bde037003c21332af3c60e2fd92675af80526ef6faf84b8c1d7a095bb2c4d0b799e66599c

                                                                                                                            • C:\Program Files (x86)\PremierOpinion\pmropn32.exe

                                                                                                                              Filesize

                                                                                                                              245KB

                                                                                                                              MD5

                                                                                                                              6e4d6b68e9565c4cc7791b00c2094ff9

                                                                                                                              SHA1

                                                                                                                              965a00a5a8bb05b35fbaa357951779ea3b71e392

                                                                                                                              SHA256

                                                                                                                              65d6f18e1b366aff5343c3f6628041329e7c1375d18ba57076b19bf5f48bc483

                                                                                                                              SHA512

                                                                                                                              0cb1396822c7350057cfc7280e1c67ccf1e1a2206347a10025e285f00e9364563685ba5282775960a9329511fd321a631222c87ae7ca8106eca00fb78722b20f

                                                                                                                            • C:\Program Files (x86)\PremierOpinion\pmropn64.exe

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                              MD5

                                                                                                                              ae5bbcc69b05359d0d5cc72ca6a1262e

                                                                                                                              SHA1

                                                                                                                              6843bd883d50216be44065411a983a4bcccdcc91

                                                                                                                              SHA256

                                                                                                                              12bfd1007634138b22c56ead24db02a1fe3a4d4b7fe04d30cd07a0ff5d4c8425

                                                                                                                              SHA512

                                                                                                                              6417aaeb4ccd86504bc1f83e32c91a60920e98fff833c02fdbef974819a3288cab0c96d6b114ceed4432c305d49120cacbc7e0da69c911f4035aadfbec7a91de

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              c9be626e9715952e9b70f92f912b9787

                                                                                                                              SHA1

                                                                                                                              aa2e946d9ad9027172d0d321917942b7562d6abe

                                                                                                                              SHA256

                                                                                                                              c13e8d22800c200915f87f71c31185053e4e60ca25de2e41e160e09cd2d815d4

                                                                                                                              SHA512

                                                                                                                              7581b7c593785380e9db3ae760af85c1a889f607a3cd2aa5a2695a0e5a0fe8ee751578e88f7d8c997faeda804e2fc2655d859bee2832eace526ed4379edaa3f5

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

                                                                                                                              Filesize

                                                                                                                              436B

                                                                                                                              MD5

                                                                                                                              971c514f84bba0785f80aa1c23edfd79

                                                                                                                              SHA1

                                                                                                                              732acea710a87530c6b08ecdf32a110d254a54c8

                                                                                                                              SHA256

                                                                                                                              f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

                                                                                                                              SHA512

                                                                                                                              43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                                                                                              Filesize

                                                                                                                              174B

                                                                                                                              MD5

                                                                                                                              efccd4ae4b57fb3ada3b5ba0044f3f6f

                                                                                                                              SHA1

                                                                                                                              eca4ce5f024092c05c7bf173c7d3c25456e859ed

                                                                                                                              SHA256

                                                                                                                              776fd59c71e6cb0eaf6334d3e87400f0476603baf8041df3b775e9799de395ab

                                                                                                                              SHA512

                                                                                                                              6501a02ddfee7bf7970eaffa167cb441479485012897e9105d25b0f0134d4d0a1040091f37da08a9ae7d9f0fbc766558e1dabb67268dbeab161b4905ec4e7f4f

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

                                                                                                                              Filesize

                                                                                                                              170B

                                                                                                                              MD5

                                                                                                                              3de8042863dd60d4f750b34ea522df87

                                                                                                                              SHA1

                                                                                                                              371b4b1e57a1fd290c548b7c1f5c6b59750c63ba

                                                                                                                              SHA256

                                                                                                                              2067fda3566f878e0d82a7158facf5545c95a20377cbc5abb047e8f84e56ef99

                                                                                                                              SHA512

                                                                                                                              3e4f27167ee8f4080e07e6c04b50e399573e5a00b8f2d1e9feb4d9479e74105e4c4b5b4690f0e8a01ed5c6e5b456fc3f6292704e49b6e1f66f7d1bf190994d1c

                                                                                                                            • C:\Users\Admin\AppData\Local\D3DSCache\3231ae299a0af0b2\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                              MD5

                                                                                                                              0083b29045af4f4d3ecd49f5fd541bfe

                                                                                                                              SHA1

                                                                                                                              83b92c5187e7b93298f86d83826c73da1098850c

                                                                                                                              SHA256

                                                                                                                              cc62ff55c91b10f17b0543d59486a3fb907d7be658043a3b23ece70dbfac797d

                                                                                                                              SHA512

                                                                                                                              006257f5be6341184434d071f7c38984d9f1aee74602475f38ca0637c66a5169856e21603d758c3f3a47fbf1aa65aa5f798e2e49b598f75147c4fd47207bbc51

                                                                                                                            • C:\Users\Admin\AppData\Local\D3DSCache\3231ae299a0af0b2\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                              Filesize

                                                                                                                              4B

                                                                                                                              MD5

                                                                                                                              f49655f856acb8884cc0ace29216f511

                                                                                                                              SHA1

                                                                                                                              cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                              SHA256

                                                                                                                              7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                              SHA512

                                                                                                                              599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                            • C:\Users\Admin\AppData\Local\D3DSCache\3231ae299a0af0b2\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                              Filesize

                                                                                                                              992B

                                                                                                                              MD5

                                                                                                                              2e56822cad031b72223f47167d62bf5b

                                                                                                                              SHA1

                                                                                                                              1403ee99a61e9ae9d15a22106700044e30873b91

                                                                                                                              SHA256

                                                                                                                              8200a2554862473fb558df7f62dea2553e92d883ff9c808aba22d7c9572185fa

                                                                                                                              SHA512

                                                                                                                              852b024b63259d5a6b6690f94761faed40bac758662f23496fb1c3839e99062fe37d6487b423cf1d145265e1bbdfb3d4bda37b3e74eaa136bd5b8e61838d5817

                                                                                                                            • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                              MD5

                                                                                                                              b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                              SHA1

                                                                                                                              dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                              SHA256

                                                                                                                              b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                              SHA512

                                                                                                                              92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                            • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                              Filesize

                                                                                                                              1008B

                                                                                                                              MD5

                                                                                                                              d222b77a61527f2c177b0869e7babc24

                                                                                                                              SHA1

                                                                                                                              3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                              SHA256

                                                                                                                              80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                              SHA512

                                                                                                                              d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                              Filesize

                                                                                                                              649B

                                                                                                                              MD5

                                                                                                                              33b87beff082f9b708b75f9efb5012b7

                                                                                                                              SHA1

                                                                                                                              5f333450f379ff324d210f2abae6bca0e0d9cf18

                                                                                                                              SHA256

                                                                                                                              f3b523ab7c4b1b19dff7dd49d2050a1d7ebaebc5108598ab76c771b6bafa1209

                                                                                                                              SHA512

                                                                                                                              4b7e65ab068c09a2495aee3d07ac924d0876877ea5288ecf1fde3e75abf0ecc52a2c38101a63e724bbb9a246ce5d7492ca10d1437346c4addcf076ca731fd81b

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                                                                                              Filesize

                                                                                                                              851B

                                                                                                                              MD5

                                                                                                                              07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                              SHA1

                                                                                                                              6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                              SHA256

                                                                                                                              6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                              SHA512

                                                                                                                              7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                                                                                              Filesize

                                                                                                                              854B

                                                                                                                              MD5

                                                                                                                              4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                              SHA1

                                                                                                                              fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                              SHA256

                                                                                                                              6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                              SHA512

                                                                                                                              939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              81e91d35a6d558d53169d8c0167e78e2

                                                                                                                              SHA1

                                                                                                                              f930484ed01df69a792eaeaf61a2ad6e7ecb6964

                                                                                                                              SHA256

                                                                                                                              ccb0b3518b61822f0816dda8d1c1aefb6ce10bfa1cfa1c9cb26ab8690eca18bd

                                                                                                                              SHA512

                                                                                                                              1218cbc662684eb142608e955128dff05411eaedf180b7840c95bc750d9d5b7965b3aebc3a494994a9e8bddec2ff41bb4afccc6face898d84d7875c96ef3d72d

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              83d048ef2886b08cc07b4c2c9d5744e6

                                                                                                                              SHA1

                                                                                                                              113dc1c858e39c6e2ae33eb18fc08ccd6a57312e

                                                                                                                              SHA256

                                                                                                                              f4a92c7e8434803fb082a91d8476501d05e2097e69d11a75a276d03d86269260

                                                                                                                              SHA512

                                                                                                                              dda8031875067c52a2752a9f6f597c04ff24ea3ea84ce04cf848b40e73f5b11760020da4e4893a522f8b213b10df9d0cc3351d41768350c0418958713341cffe

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              ab2f6b49768a2e64f3dc41a22c55b054

                                                                                                                              SHA1

                                                                                                                              36c888ff6f19f13babec0da862f3cfa5a15f6a70

                                                                                                                              SHA256

                                                                                                                              6f9d11f0c3eb415b04e1f7e33c9945217a716db460a61ed4362f38607e5d74cf

                                                                                                                              SHA512

                                                                                                                              2107e56dff20f6c0964e43c2a1fed298b78ed11efcda222fc5ca3efb152d8c6014a5f9de5a5643c534ede3584a9d5fb7d648bdda7fdcd0c3bdff1ac59a0d8a6f

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                              Filesize

                                                                                                                              2B

                                                                                                                              MD5

                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                              SHA1

                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                              SHA256

                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                              SHA512

                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              356B

                                                                                                                              MD5

                                                                                                                              d1fa2f376525e00b0ce510ca715369c2

                                                                                                                              SHA1

                                                                                                                              f7188ed3517cb86ede3d06769e96fa60fae29d1c

                                                                                                                              SHA256

                                                                                                                              68e736c7a41b39cba03f41c7af7dbef0b1993c9ed035ed3d07b8daacbf7807db

                                                                                                                              SHA512

                                                                                                                              8556c05b4d7f235fb4c5a59ddd1639850aff6da5307babfb3c4c99f32cb602edf2d99c84a7ecd31af1931a0f14d724961d688d7606a8fad76e08cb09a8be6a55

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\MANIFEST-000001

                                                                                                                              Filesize

                                                                                                                              41B

                                                                                                                              MD5

                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                              SHA1

                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                              SHA256

                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                              SHA512

                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              80ef03b1cb7a07579f13ef74dfcede6b

                                                                                                                              SHA1

                                                                                                                              c769e05679de17dda36d91d75b52f226de7d3c99

                                                                                                                              SHA256

                                                                                                                              df4f9e8bfabb03f8cd54ea06ba0d91392d582dcdc9abed86bfe07abfd2114ef4

                                                                                                                              SHA512

                                                                                                                              7732a7346d74ad99ea9fba87f9cfcd7745ce72974ea49d1d9be14b987c4b780c0ead2af8692bfb25a1fe05154c98283be66464aa08f78856daed19b40e4abc1b

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              bf62eae02e460ae4f6428806d52d6319

                                                                                                                              SHA1

                                                                                                                              8b2a57fe7f480d5a9b75f6e48c6377d88bf9f0aa

                                                                                                                              SHA256

                                                                                                                              fe4e4eea07f58a08363c7e370028ea7c94b9383c86fed347ac6af68f9efd82c2

                                                                                                                              SHA512

                                                                                                                              c9063f21b20c91b009652578fc70802ae4706f56e9105b57276222b4353e4339b75680ed856f58152ae5cdb3f682e36fbc42732737b24a962dfcc6c941cce9cd

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              72bb173a60eab6f14df2952549f90311

                                                                                                                              SHA1

                                                                                                                              70d0fa4870be951d73bea48a6cba1f9e77c72815

                                                                                                                              SHA256

                                                                                                                              6fca16a592c519bc4ec7927fbdbc21cb895a9b4fcf85630c87dcf13e73c8d331

                                                                                                                              SHA512

                                                                                                                              21810749c7ed5d6ee579c288d3a6498f7e1baec290d9993734e073fbf0c1bc23a5b6b6c0251fcf36c1578fa24367f576858ae7174b96954156a8270d5ce66aea

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              5399969df14dadccae768a38aa92f85d

                                                                                                                              SHA1

                                                                                                                              09f344c6df7e368930639fde97eb5295f0349d6f

                                                                                                                              SHA256

                                                                                                                              478aa03970971b4f2b352c0d6a86a6cb8411ac6a8a0d19c94cdd3a264aa2a5a9

                                                                                                                              SHA512

                                                                                                                              cf00cf6bb0a557b935f11b54fb00749178e705a1d4460eb7cf86d415652e6b3c5c202ecf01fc04c591fc1e37bf930b70d8923531bda3a487eabd9b1635b04d00

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              b2b375b8656434a13ed9d9605fc1de2e

                                                                                                                              SHA1

                                                                                                                              a1fb152e8effb597a57bbdd11d92cc3345957fc1

                                                                                                                              SHA256

                                                                                                                              bdf8dbb35726a9675d2ff263103301fcb5b18cb20ba17a17ae2e0160854e9cff

                                                                                                                              SHA512

                                                                                                                              244979311f985bb77b3bc4c2d3f4336f0fc768c7958949e0289dcac9da9812193a86000c3b31c78557080ff30fc71a22740d0843221b7d4a0c00a23dbe13d9bf

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              119a0126bf039338395a1d13723e07e6

                                                                                                                              SHA1

                                                                                                                              f129c51f4e8dc60dd16875f8cca0d3c2607e198f

                                                                                                                              SHA256

                                                                                                                              e4440d735ed00568e9a6f40ff449e27b35bc9908a8c7f870752af79c9dfd613e

                                                                                                                              SHA512

                                                                                                                              a6f8dface5acc9aeb3a843daf28b66b83162924baadac42e836064c1989ffc0be466518a9f7b2c8abf872a86b98bacd7698a102bbe8f4f13520832b0269d2141

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              924c60376ddd4bb37ba5d0231ab5c7f3

                                                                                                                              SHA1

                                                                                                                              fed6423dfd48a187cd2a9fbe85a17d94e191e4fb

                                                                                                                              SHA256

                                                                                                                              730ea470207a6708f8d60e70db17d66ae6e0b933cc5d96967b55367b856937e2

                                                                                                                              SHA512

                                                                                                                              d25e239b3311ada6bf4c79f85562c785eaf538550731777895917fd0b57eedcc7ba75977d52a700a4767f6c6edd218c87d491d16cf9862f6c74e7e0075b7bb99

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              7cad40c2442f56c0b27e5b150d99560c

                                                                                                                              SHA1

                                                                                                                              1ba66bacbc7966338ac037cd936a44f030fb3047

                                                                                                                              SHA256

                                                                                                                              0f2f4f1de30b1fe07ed32986e24adece1b4232f2996e5e1cff9b924f6c450ddc

                                                                                                                              SHA512

                                                                                                                              e7d927065ce2761f312f7f03caba4fdbe46f3dbc7b89d0ca5c1a1ef115216ae79a06f90443f5ac6cfb38c2c52e698a69a3bf6244240f6d8f9e1bd5833127829c

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              2edb5628ae59eec7aedf7ebafcf15be6

                                                                                                                              SHA1

                                                                                                                              d92caa83870dd6477b49f3f50740203f193f060b

                                                                                                                              SHA256

                                                                                                                              fd1e8a69548c1d4ebeb4aef277d2d702e22cce30c18eafba424e78c758d8106c

                                                                                                                              SHA512

                                                                                                                              7a728968449dae4bd731844c3721ce8b068a2482abefa8b8e9dfbb0b727da02e149f2ca104a65eb3c52a62ef97a6b9ec99a1f9c7b66d278587165cfaede2ac53

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              5dcc061c396ee6d40d0e1939b61cec8d

                                                                                                                              SHA1

                                                                                                                              3f730d5db00a673e137306ecf81b443482afdd06

                                                                                                                              SHA256

                                                                                                                              ce406bed53ee171d8542f33ea03e59f1ae95416fe540f10f4df9b846bb309d10

                                                                                                                              SHA512

                                                                                                                              d7418e06433d6877d4a3e10f2cac460e9b5f8ed242fd064dd12dcd828d90af18db34721b0d01f779b5f89ee78fe275034602e80d7af3551b553e144853f8f848

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              3148f7806113c1fe1049dedacbc4166f

                                                                                                                              SHA1

                                                                                                                              f53a1ccc56115ba2a3372370eb2f1542cb5acc68

                                                                                                                              SHA256

                                                                                                                              7a8c64145aebc76539bdaf775430809d5175041dd523de3dcccf3f928b1ab2dd

                                                                                                                              SHA512

                                                                                                                              24fd58d61b16da2f1b400de1f986ad24250a7234cb49ea310a7805e79f4776df32254a6ba9ca7e0ae3dda688527d83153300bbc57c54e7d4dcad831a676c6037

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              fc7f3698d83ef043b14c0cab026daba6

                                                                                                                              SHA1

                                                                                                                              5ef3bd92a26ed25bc0c84c4524fd5839cde5acdc

                                                                                                                              SHA256

                                                                                                                              587797cea48eebb24991df030ab4dba278087b59759a0fd62e890f7df37e0201

                                                                                                                              SHA512

                                                                                                                              5ad038e78e133556c98b7f657398e6f739aaa2f3e10a09ed7e9ba948d47e1d9bc43915011538844993fca4dfad1ababea95a9edb290fa9f1057c81f9b8249192

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              6306ac25f086cdbc35a9462899b23ff1

                                                                                                                              SHA1

                                                                                                                              33cd631b8462f3fe7b2c2dee90ad0abaceba70f6

                                                                                                                              SHA256

                                                                                                                              a40ca07618019f7aae48863b6376303bc0533cea68560c20c58316c0453c9404

                                                                                                                              SHA512

                                                                                                                              6844605a1b48f04c524d62f50e11ac0ea7887afcc54dc18bb5c349eedd0c16fb3d02bdd8022013f2c4cdee157c1debea8397b4ca3b8264a8ec8450c1ffbc23ed

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              c923bfd8df94a27906bd54f02c030be8

                                                                                                                              SHA1

                                                                                                                              3bb36ad91e32af13a67290fd68dda8ad7f0e207a

                                                                                                                              SHA256

                                                                                                                              aa9d98024a1900a48f9fada97028cef47f8e121bc12129b862e4fa67e06fb14d

                                                                                                                              SHA512

                                                                                                                              1cd768ae0eb1eba07cb6a13902fca9ef608732a87ef3df6bf0620509d15df9c39abd8aa549e89619202414dde32ec822f6c72fc35275c669d4edc5dfe1c9b9b1

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              5132461234e5cb9d6991a8fee531d8ae

                                                                                                                              SHA1

                                                                                                                              bd9164d20557a682cb4b2f01bd318a56177d6daf

                                                                                                                              SHA256

                                                                                                                              40bbddc4e0c345bce9b878444803bdc206d325e05ea4d04e081b4521f6d22965

                                                                                                                              SHA512

                                                                                                                              089400e340125486c3ccc6fe02120e58afd1ba52f0eb5086797ae2c51d0de2d5202d6ca054b94ad82f11a213b33687d94a9e50533affd18505f6a6699ddeed3d

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              d41909b925a10e19ce2a127620af2687

                                                                                                                              SHA1

                                                                                                                              e4355fd36e0e526a9cf7c155c97fa3c7dbe20b2b

                                                                                                                              SHA256

                                                                                                                              87ba3747b8b9dd0ce75aacce2499db4c5edfddcf887bdc02148014a8877cea04

                                                                                                                              SHA512

                                                                                                                              6ac7847594676c66ed9ad41146c34384f5068e6c62d8b183d85cd5c36be0ee2b109c6c6bdc05b2aa24effe8a1afe334cb0e8c27bfd182c2b350f39f9d7426f92

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              fa34e9ac9b69ba1565ca9a5e16c8e5cd

                                                                                                                              SHA1

                                                                                                                              00d01df1144efaa1a37e18566bcf2434c522e3ad

                                                                                                                              SHA256

                                                                                                                              ff20f2fa0e048362a13b0b7f357048a371d9cc08247752507b909c3face865be

                                                                                                                              SHA512

                                                                                                                              c2cb5561929bb4c17fa6ba1d01b8f05cc292fdaee94c4ab90a68b2f902de97831c20c312b506a5d2c4c2231e6ba2f4bebf37b67f89819193dc29e28d8373a3ef

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              050c4f08b79977d656cc654397fe6844

                                                                                                                              SHA1

                                                                                                                              61894af66fb44403836353269d996063e4b01f9e

                                                                                                                              SHA256

                                                                                                                              ddb3b7b3d57ab614c9f2ca74499c483af1c69a005e0ffc67679f505280c0dee2

                                                                                                                              SHA512

                                                                                                                              971f0534c92294cefd695fbbc8235fa770b14d8c337e4a8c4e927d124150f42b7946faba6683930f16e498625a5e06b75215f08a0c0945cd8607aa390f620537

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              14749dc7ae1aefa9aa69aaeae64c2c9a

                                                                                                                              SHA1

                                                                                                                              6fd1af9ac5a3271d273471eb72c7ad6dcd431ac6

                                                                                                                              SHA256

                                                                                                                              ab781dcbaae48dac51e09b5208953fc0f9f91caf149cc861416a523c19d67071

                                                                                                                              SHA512

                                                                                                                              b28fd1907807ead35b9931a1160d83e5c8d297ff8b754cee562806190236c879dd5850325e57465049f590e6ab11baea2d9fb4c9594b3b0ceaf393266d9dc853

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              553300a265f56d6a58c080acbc631a83

                                                                                                                              SHA1

                                                                                                                              3c070d2a660c6960dd171129ab9d89d4bff1bd94

                                                                                                                              SHA256

                                                                                                                              df43cdef45b1b79fc7def326da6b50419f7f29853a20dab4ab68bcd5caa44821

                                                                                                                              SHA512

                                                                                                                              b3aa9727256a923b3ae7842cd9e72977d61ba6ff5ec5a189c85eb79929d54568b4d5f1c79b18f6b388bf4fc07d0d65828a8313ea323a066680b08ea226a17877

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              e48b761af08922c1d8a41a2b1f47e8e4

                                                                                                                              SHA1

                                                                                                                              6461184bddadaf37282573613f5820a1a425919d

                                                                                                                              SHA256

                                                                                                                              12431858b3c6628b8a48b8b93712a580f5ad8bd12ebc59c41aa8296d7e7deb34

                                                                                                                              SHA512

                                                                                                                              66287d39a2b273ae153ed18a8a5dbe08a5903904fde6c53c3383fcfa54416b70f25d2a1be8d335a6afa9216d5fecf9082a22ccef498e812904be73e8d3faea96

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              eb0b3b3fbccbd4ac74d5060f202d8589

                                                                                                                              SHA1

                                                                                                                              cd9979fb064d275e8021d6ac49465df43e509ec7

                                                                                                                              SHA256

                                                                                                                              4a41f873d98aa650d1f08ce937bc865e23ae0971b6a31234d754193f6bc45707

                                                                                                                              SHA512

                                                                                                                              d7124a042215c8155b706ebdebc540b4f95bf93be6ed178a821db044d6848632a64d1f1bc695ac9f2484085dde30c49f58bcdd08912bf0d3a47f9fcd1a4c1186

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              d7824af4e7fb1511cc2f3c9b83c581b6

                                                                                                                              SHA1

                                                                                                                              7e33fa6859d3d40fe1021c21ba62253d88b944be

                                                                                                                              SHA256

                                                                                                                              7a28f521c745fb0933c2e604811df42099ce8273140957c26d62092598ce928a

                                                                                                                              SHA512

                                                                                                                              f0bf882fb169971cb81cc64bc1443d8347af6772e67d0e8e225d7fa2484d091ace6f56bdbdf9062a4f63859174e1d9fd7227cdd4425567abdde0cae1fdaa0f71

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              fe553712f608d4d2e87ff524a0e90eb2

                                                                                                                              SHA1

                                                                                                                              73eb8c9d93e0b55730a000f060ccdf7dbfdf2a34

                                                                                                                              SHA256

                                                                                                                              3da91d9ce9473747b70c4be6da969d05b7ee1b143820442eb1e48bc6ddecf215

                                                                                                                              SHA512

                                                                                                                              f7aea54708aae3c69db8951adeee833841c20a72b08e51f48d6eeb3e6b84cf19950d0d3903d93ad8cca33df985942733950e0d9262bc0ce4aca39ec443d05aae

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              84e16fe5690e5839986b7074fd272bd9

                                                                                                                              SHA1

                                                                                                                              031e279621c178aa1b5eb3b7c3d93342b690b507

                                                                                                                              SHA256

                                                                                                                              27d8bd0abf80950f9feac9be5f79a9aca57a2a406791a003242470111c1ae127

                                                                                                                              SHA512

                                                                                                                              439134ecf67ec024f17dd040e22d4d5499eb22e5af5e8dfe834c8c509e034e7710a0bf0e50325ef791f1fdbc63bd0b35331d40e009440c918999251ce083f254

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              ace650c6607661e6ac9651f0fbe98f79

                                                                                                                              SHA1

                                                                                                                              10d3fb082664f5a5881adace978f5106cae28f02

                                                                                                                              SHA256

                                                                                                                              407131ddaa3da09467e1df518423574b3c9ed1f0eb914023955c717e28696b3e

                                                                                                                              SHA512

                                                                                                                              fda76c2ce22e6b494b80f4b028ee5a18275f96edd246c3ed9a392b9403605ed482c6ca5e51acd411ea18757c78d76666971c1a0c9cbde58dee213cf01fdb8e09

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              68469ef48747cab8d12023c00f4ac3f0

                                                                                                                              SHA1

                                                                                                                              d13cc40c8b17c69e523ab73e61dda1057f901bf6

                                                                                                                              SHA256

                                                                                                                              63339fff2824e606404b752da7cf803142dc865406429195ea9c8c5564c1480b

                                                                                                                              SHA512

                                                                                                                              a003b7e122a4ff88132f24f2593538be2da24bb22a63e309f4a7cbd0694fb5735424f374698316015b5915340296969f1ffea0c616af984638033d24b809f7de

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              896aae98992ea322f97093a4ff841862

                                                                                                                              SHA1

                                                                                                                              cbc124986bcb10ef882240200fe2e8708ffc7cea

                                                                                                                              SHA256

                                                                                                                              7dcb42c37ce9593f9ab28a1a17cb85d2a10ca13e5b32eb069844f94c742ea97d

                                                                                                                              SHA512

                                                                                                                              451e6be47e532af5205d02c3e18e4c563d7d5d03cd5c4f2616d273528875e75710894caf54685789d5ca90a4f725b8f98c2467192917c8c51d264ee054767eaf

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                              Filesize

                                                                                                                              15KB

                                                                                                                              MD5

                                                                                                                              b97c10b65a9b45875e0043181baa3e10

                                                                                                                              SHA1

                                                                                                                              64d607d11178a04589f17ac48e40345768158822

                                                                                                                              SHA256

                                                                                                                              f3056ae7f0a28815f8e5e3bb06f422e7a3440b21118ec74a9abab3406d083c73

                                                                                                                              SHA512

                                                                                                                              43098920d0ebef137b06ae615e876717b122e2517e7912dd022077a40225aa586b03236668e995eb3cb412d63c23e5191cbb57807f0f7a93ed2c2649d068471c

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              72B

                                                                                                                              MD5

                                                                                                                              a9c53bba218c95907b899a8f6f7682d6

                                                                                                                              SHA1

                                                                                                                              2622bdcdd29b033f49480dd4fa4e4814ac51103d

                                                                                                                              SHA256

                                                                                                                              8bece4f67b4522e10ec4c3c9c79775776b788daeeb358938b4e99c9aefdab617

                                                                                                                              SHA512

                                                                                                                              f3a375e1469f73fe4ac8e2989983ad9df90667e7432d47d82ecb004b0f2a8ab8673b00f996632c0648ccfa5d0e99862915499f351538ea8afb703b0bac7aa630

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              230KB

                                                                                                                              MD5

                                                                                                                              3e50e572519cc12728cd4f6400c18e21

                                                                                                                              SHA1

                                                                                                                              04fa329b42e5b158973a3a55c3f26c68270d43d7

                                                                                                                              SHA256

                                                                                                                              2f6eb479d22cb802be8534caaa5b039c0f070da7cfd86d071dc370fc208c5155

                                                                                                                              SHA512

                                                                                                                              d5e45fd6409ec09686b77c77a592b6edf892d650e30b8cab1bd49614337a7f12b0693e6661829c4909e296f4c0a8de131f18eee79584858f0879ea46666bd3cb

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                              MD5

                                                                                                                              a620471814160fa1aea35fb5be2c346b

                                                                                                                              SHA1

                                                                                                                              c390737a1aad1993c39f171ab82b2b45e9d085fc

                                                                                                                              SHA256

                                                                                                                              3b9243bb835c1c71f390a645ffe14b79a97dedf5745ea09d96eeca6fe7e1f25e

                                                                                                                              SHA512

                                                                                                                              981b78725779eec46929a68836ff4d72bd518d765d5339d99d18b488af75d9c31b835e959cdcaa019376d981103d0caadce32e5ff17a0588b5463ce6b8061b7a

                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                              MD5

                                                                                                                              f338e3d06e674f2bc97d9985fba247d2

                                                                                                                              SHA1

                                                                                                                              bd7bc80709434dec1f9cda143cab3ca30c55bcfe

                                                                                                                              SHA256

                                                                                                                              6b6fd9fc68ba7fe3073b80310d6112b7b6bc482c2c09e2739b4e8be01ba331be

                                                                                                                              SHA512

                                                                                                                              760fef4ef04cb3d019f13c58d1792229ef3217292a6e08fd7fbcdb1e5254dfba9fe0e23b6baaf47dc0ed9a835e8311a2686119e18d8aae61e4c45510f7ffbebc

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              aad1d98ca9748cc4c31aa3b5abfe0fed

                                                                                                                              SHA1

                                                                                                                              32e8d4d9447b13bc00ec3eb15a88c55c29489495

                                                                                                                              SHA256

                                                                                                                              2a07cac05ffcf140a9ad32e58ef51b32ecccf1e3ab5ef4e656770df813a8944e

                                                                                                                              SHA512

                                                                                                                              150ebf7e37d20f88b21ab7ea0793afe1d40b00611ed36f0cf1ac1371b656d26f11b08a84dbb958891c79776fae04c9c616e45e2e211d292988a5709857a3bf72

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              852b3c86a6d00a8d3060b0e512794602

                                                                                                                              SHA1

                                                                                                                              587d453d6f65cc18b93d7a337aa8469194cba20a

                                                                                                                              SHA256

                                                                                                                              4c284c3b63994d4c70b60f8aee3eb6a30299524a3069fd7a33b163bdef47d8b7

                                                                                                                              SHA512

                                                                                                                              5714749c9a80abcda6b4afdc2edd387d486d0011799e19f597a8a40be98cb2af405eecd0d38a39954f772b68508642c3ea51cd97e50222d3d78b68652783d683

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              2ad92cd4f23cb4c9aca348dea2ec6363

                                                                                                                              SHA1

                                                                                                                              7ffe3bc242a16d616668c46531ba45b9b8409cdd

                                                                                                                              SHA256

                                                                                                                              b4f9094535a0d97ad33d2a82dc9495a90f80f49a8ffc21f579e1713736b73529

                                                                                                                              SHA512

                                                                                                                              6d2b711739bfab13daeebac060d6c9b202d572ce2c8901092e6967ced1cac97111d040472db81b30d86fe8279a4433240b6393a832e5bf67a73619fd41187312

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              cb557349d7af9d6754aed39b4ace5bee

                                                                                                                              SHA1

                                                                                                                              04de2ac30defbb36508a41872ddb475effe2d793

                                                                                                                              SHA256

                                                                                                                              cfc24ed7d1c2e2c6585f53db7b39aa2447bf9212487b0a3c8c2a7d8e7e5572ee

                                                                                                                              SHA512

                                                                                                                              f0cf51f42d975d720d613d09f201435bf98c6283ae5bc033207f4ada93b15e49743a235a1cfb1b761bde268e2f7f8561aa57619b99bff67a36820bc1a4d0ec4a

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7100f409-8778-4ad1-ba8a-5d179b30c968.tmp

                                                                                                                              Filesize

                                                                                                                              1B

                                                                                                                              MD5

                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                              SHA1

                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                              SHA256

                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                              SHA512

                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                                                                              Filesize

                                                                                                                              47KB

                                                                                                                              MD5

                                                                                                                              0d89f546ebdd5c3eaa275ff1f898174a

                                                                                                                              SHA1

                                                                                                                              339ab928a1a5699b3b0c74087baa3ea08ecd59f5

                                                                                                                              SHA256

                                                                                                                              939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e

                                                                                                                              SHA512

                                                                                                                              26edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                              MD5

                                                                                                                              d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                              SHA1

                                                                                                                              ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                              SHA256

                                                                                                                              34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                              SHA512

                                                                                                                              2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                              Filesize

                                                                                                                              67KB

                                                                                                                              MD5

                                                                                                                              69df804d05f8b29a88278b7d582dd279

                                                                                                                              SHA1

                                                                                                                              d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                                                              SHA256

                                                                                                                              b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                                                              SHA512

                                                                                                                              0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                                                              Filesize

                                                                                                                              65KB

                                                                                                                              MD5

                                                                                                                              56d57bc655526551f217536f19195495

                                                                                                                              SHA1

                                                                                                                              28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                              SHA256

                                                                                                                              f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                              SHA512

                                                                                                                              7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d

                                                                                                                              Filesize

                                                                                                                              19KB

                                                                                                                              MD5

                                                                                                                              2e86a72f4e82614cd4842950d2e0a716

                                                                                                                              SHA1

                                                                                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                              SHA256

                                                                                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                              SHA512

                                                                                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f

                                                                                                                              Filesize

                                                                                                                              26KB

                                                                                                                              MD5

                                                                                                                              5dea626a3a08cc0f2676427e427eb467

                                                                                                                              SHA1

                                                                                                                              ad21ac31d0bbdee76eb909484277421630ea2dbd

                                                                                                                              SHA256

                                                                                                                              b19581c0e86b74b904a2b3a418040957a12e9b5ae6a8de07787d8bb0e4324ed6

                                                                                                                              SHA512

                                                                                                                              118016178abe2c714636232edc1e289a37442cc12914b5e067396803aa321ceaec3bcfd4684def47a95274bb0efd72ca6b2d7bc27bb93467984b84bc57931fcc

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020

                                                                                                                              Filesize

                                                                                                                              154KB

                                                                                                                              MD5

                                                                                                                              7cdf9e1adc7b7c432d2e2624babbf6d6

                                                                                                                              SHA1

                                                                                                                              be2abb690029319f68111dd80012d801de26264d

                                                                                                                              SHA256

                                                                                                                              362ed19c5bba5034252a02b1bf1519483adbe1fc47a6ecb0b32a84c324abbc1f

                                                                                                                              SHA512

                                                                                                                              d381ca5d39cc269caf93e496a5d6c3b40f5f2af13ac0247053baf9e98045d5583220addbdcf4df09949b83dc0596dc57b6c2b212a1c50125bd4c63cc8da58a91

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000037

                                                                                                                              Filesize

                                                                                                                              126KB

                                                                                                                              MD5

                                                                                                                              c25c196a9758c978eed8af29a358850c

                                                                                                                              SHA1

                                                                                                                              38a1b79b611bf774659d33956dc9a65cbf1029d3

                                                                                                                              SHA256

                                                                                                                              d5abd6502f395471578098e79b02d8f92db817ef2bac0dcca9f74ad74964b5f0

                                                                                                                              SHA512

                                                                                                                              6dbf26cc9cfed8a61e2f26311a609caf58579615e5da669eb43c44f91c935dcacd3b1340cf515643ce835d074a895ccc5e3a2ce93ce51fbc9c7c423da528ed23

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              1a47a43810ce51bedb9dfd8987ce01e9

                                                                                                                              SHA1

                                                                                                                              31419fa4cc91f3d6d87884a390c31206a1fd1544

                                                                                                                              SHA256

                                                                                                                              65d8a5ec7950cc0bb1023e663216da36545553e476807c79f29458fef5c62980

                                                                                                                              SHA512

                                                                                                                              e0c22a87b3ef86e3c99bd5ede2ab8f1067edabeb2f4c515619a3921dc2fc601f9076621644f04781608ed4d7e081feb651c32065dfe13889e084cdf3e668e3b9

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              b5e2d6304e5f9be6ae4ec801242ee1e0

                                                                                                                              SHA1

                                                                                                                              4dcaca6e9001809abeb61928d118dc7e02ac6a87

                                                                                                                              SHA256

                                                                                                                              2509f9970b602973fa0d9240fcad4087960f665ac89da76e09e82d7ff675c759

                                                                                                                              SHA512

                                                                                                                              946be897459cc9e8852068d7b7edeb80e20830a919160ad0844d656d0438787fa7e10ccbe46924b2ee7aedad2e44d00de4d286532dfb767615e5b01df95659ac

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              504B

                                                                                                                              MD5

                                                                                                                              db8e354006515654abc315781c40f881

                                                                                                                              SHA1

                                                                                                                              0971dd0e36469948feb96d9d75e61b8007ffdea7

                                                                                                                              SHA256

                                                                                                                              5ae7fb3e573e2c89190996979f1d112344ff5a5845c63b93acfd84e73fbf2aaa

                                                                                                                              SHA512

                                                                                                                              fc23bd2902c62c6a85ea416485b0f17d3006e1434f68888da554e12b936f6751411cb06f7293d52bdde1d4db6e8b34cbff45db6ef9a5f11dc29e0b58b2e6df7b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              a4f598eca954cca48977083ea57ec6b9

                                                                                                                              SHA1

                                                                                                                              1ad8901165e9626ad072dec50698fad1d04a19b8

                                                                                                                              SHA256

                                                                                                                              d4530cb190af48633039f929b1457a3a4c146c8a0e7a1bc598104c6e23b39265

                                                                                                                              SHA512

                                                                                                                              1d54186984d02fe5ec507ea568c3e7b2ef0ef9171e7caaceebdfc78b8f7baaa82537683d35240edcb876ceb346e9153b31ee3d62f239791fcc23d8e69f90ceb6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              c3b469c16a7cdfff0770497028702ec1

                                                                                                                              SHA1

                                                                                                                              d7bfb05b84a2a30ae219482a9e0a1118ca73f898

                                                                                                                              SHA256

                                                                                                                              e579860edc458333095102314c51aa0fca49c150a548aec5e3e2010452698594

                                                                                                                              SHA512

                                                                                                                              0a77603bf4298202b2de2a967400b1f11c0d6b245e8dbb857bb88487793b590cc912982ed19ad0098b5861829a15b52114ff94b33cddea4e0b579148e9efc3df

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                              SHA1

                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                              SHA256

                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                              SHA512

                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              33d8159d0e3e7c9db3e12e80ed42bd60

                                                                                                                              SHA1

                                                                                                                              e45bb3034af33454621d8da4b6e48d8df99449f5

                                                                                                                              SHA256

                                                                                                                              c969ce730190f04a5458af5e3d68428efac326950f64891fd81e2643ff61bdc1

                                                                                                                              SHA512

                                                                                                                              57158b6fc95d044dda525b42be9b27ae0ad7df6a7ede5df0aed27c1f9cbc4060638b9ac365f272573a0725311e2408c3e0a6cff8789023a96b2bc580eed00afd

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              0b7a5ca60e0a30daf156eb08a31b7fcf

                                                                                                                              SHA1

                                                                                                                              3f94f43125a10e8f6c5315d9c767e050dee62906

                                                                                                                              SHA256

                                                                                                                              9b81a1e8ab4b342703803d8055ba781b81bd1f59fce5f3a39d9322f79cd52fa4

                                                                                                                              SHA512

                                                                                                                              5910882e74280c879766ee075105e3b4a32a2cfc771ac9bf7a2482c7fa8e67df00ab7533e0da4e4e15356232184d0ec297bb052df107e495cb9160b80b187ad0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              75558ccd436678c1477d153e672ba8ad

                                                                                                                              SHA1

                                                                                                                              c66d4cf2ef04b012c9f6165932babf0ab17cf003

                                                                                                                              SHA256

                                                                                                                              be6ed9189773e0dd91be098fc63e63802a5884b9b5b3c64e3a31cd2e32d68670

                                                                                                                              SHA512

                                                                                                                              bd1a7d731a9be0573baeba24243dcf5345862f5139f9dcc569844967d6eb0674703e89b1dcd6a6aa2ed75bb91eea4b01a9c289852eda50604f7013e2191204a8

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              461a8586d7666fee0960c7d61c38a130

                                                                                                                              SHA1

                                                                                                                              ac96914acab26c1e0555aab76b33172fd1cfcf36

                                                                                                                              SHA256

                                                                                                                              adf98c58098a83477cc245d3341a69853ad400d985e9b16d8306f8acd3653402

                                                                                                                              SHA512

                                                                                                                              b1e1e8611b14eca8b88111013362ab0b9f6db0f92f96386d5266e775ae1503422e7a90749f437ef6144238d429161fd8e91a6a13f00bbfc360557d25f3aa4ecb

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              4dc81e6d75315d202d77f7656c2cd418

                                                                                                                              SHA1

                                                                                                                              00f3acc37e7ff3ec1bde2030f76b9c7e2e012a36

                                                                                                                              SHA256

                                                                                                                              112c0a05a5b9e92f85c14d916fb4f7cff8188c5c9da0eb7094acfdd9e41fa1a8

                                                                                                                              SHA512

                                                                                                                              a8d4f200f117cc0bd800111e5cdf236388a641d2e8a8676fedfe59bdf35ea66d81627e230ff7d3c4ffb17267690ca8da2e56ae45c9cedb94393dd1ca2d9e45bd

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              26386740018439a620f63e12930814d1

                                                                                                                              SHA1

                                                                                                                              6228d1953b4c8e9ce8aade0fdb69913ab6eb1256

                                                                                                                              SHA256

                                                                                                                              d7f929a3154f0270ed778a6e19500d982db2e489b72366eba16807d6ae3df356

                                                                                                                              SHA512

                                                                                                                              a8e838e54cf9858d94ac5687d2e46913a2c84d2168b2f00ae67d7e6acc368417c07cd521b40911558b90fd5e3e61b92c2f5b3122fff9098c945365dcd7510ef2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              8a1267df0675bc94ff5c1495ee52b915

                                                                                                                              SHA1

                                                                                                                              8904cb785a98f41a0d60262d680da393548702aa

                                                                                                                              SHA256

                                                                                                                              78e5ec74afe040515fed1bfeea52680946fd2c652fd1fea29239cf72c51d06e6

                                                                                                                              SHA512

                                                                                                                              61fd4cb332242aa563ed9d52ee1375546603b82df3dc5c53df8c1d86160e98ec7ef9ab518f7f16f270b79522235ca827f497e415d1ceb335be778afa1d2354cf

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              ac25fcfb412ce999b748770c1d14f36a

                                                                                                                              SHA1

                                                                                                                              2f9210f53a2fc621bbe7e8f759bd25e1a5675154

                                                                                                                              SHA256

                                                                                                                              2379bc20c0881bd8f4a34e5b1e3cbfe80498f1a1519e4869658d78bbe70ff7e7

                                                                                                                              SHA512

                                                                                                                              340d4cca86ec3343dc87f42263b32348c471a46c8e93fc54d6848b117458346bf034cd827aff7096881c99a30b71a654118dedf0653c1102e31c0f0552616592

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              44c852a10c2d91873d7ec6a028b5702b

                                                                                                                              SHA1

                                                                                                                              138000b21bbc9a574ecaf9c1e54e422a713e82ab

                                                                                                                              SHA256

                                                                                                                              f2a9c83516100aec9a788f4b6d470a661d45bfa1aa8893a2638f2ecdd47d30a7

                                                                                                                              SHA512

                                                                                                                              9af44b93481aac904a9c560ba5e516d467344c850e5feeeed954d4bea173adec824ef07a233db5fd798aafdeb4518f04e2f2fb8ae657659625d3ca2d4b1d8ee1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              7c49028bef13d377d1a08a892bd7e3a8

                                                                                                                              SHA1

                                                                                                                              40045041e9301f04314dd9e347b01b2cf7741749

                                                                                                                              SHA256

                                                                                                                              b4906fb282d768e936fab880c93998ecc15e27476c923db5a69073a070528dab

                                                                                                                              SHA512

                                                                                                                              c4fe8c7943d8cd170fe23920a3066302ca305d87e6b5dcc4c815956e0fd05efbe2b590a24d41c1f152c9b035da4332843c3d5db5c44f90670e1dffbab9fe8806

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              f0a8b2fa9518b8772da382f140c739ab

                                                                                                                              SHA1

                                                                                                                              daaa7063843d99e671a3601b9bd906a2cd110928

                                                                                                                              SHA256

                                                                                                                              cd7f7de9c6b822b844acc7f75edc51c3a6d657ef92aaf3c50270a392f68efd9c

                                                                                                                              SHA512

                                                                                                                              6cd2e116ed8827b73a3b8f491ec8f5ed31076ea30ad387387516683eb515afe7726b3b019a8214bca0e971b74b407d1a27a92df46b59fbd6613fdf5d497caab7

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              e12c36e59c11787e35b8f443670036bb

                                                                                                                              SHA1

                                                                                                                              6bb71fe2f954294ac781af2a1bf9d6006513c830

                                                                                                                              SHA256

                                                                                                                              44323a492824915e076eeed47ece9baf94725b4ed1c29e412987e451e799e920

                                                                                                                              SHA512

                                                                                                                              d0725682645efbcd37b802b2fb88184dfa5a3b3a07062ac217cc3d0615e348d6b3822e4cb05104e60aedf73150e6f2d50fe6e7401a9b52f734d45a8be262a4a6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              4aacaea95841edcaa03170c51f6e0b60

                                                                                                                              SHA1

                                                                                                                              d19d20d99dfeb35ec949106f489bd4ad62e5f92d

                                                                                                                              SHA256

                                                                                                                              80205028d3bcfa4423931a02f6f2650d249b67b767d2ab986c1096ab9464b0d8

                                                                                                                              SHA512

                                                                                                                              822d0e6c3fb1289a60f11c807ad89818edffc8c65a756faf4d339d6e7fa3673dfff216839d676c9769b5a7503d2fe0ecafd6e2acbfc188f3388e45fe6f962392

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              9d4c1055601f832d6a2d5dc6ab14123c

                                                                                                                              SHA1

                                                                                                                              f7667af361b470c06ef964d740cbf8ba11d2c953

                                                                                                                              SHA256

                                                                                                                              52a165467d72d9366f9f06d55a08969b7fffc727bf2f16b67acfed6ba32a40e3

                                                                                                                              SHA512

                                                                                                                              939006aa63dfe94108b9a9ebace7963788642339216f0714bdb6bf9cb6c5c47710268e99838038e1d7d28e8d8274dece8bdc732c1674ed67b1bccd468ed43339

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              6c07d6ce09d43b5a8d37ffd2c5101ff2

                                                                                                                              SHA1

                                                                                                                              145b3341d636df62e5de371e047b1fd2c577567a

                                                                                                                              SHA256

                                                                                                                              d52025bdab8ecf8dedf1de63a4fea6797e9335b58f63fe678542dbf3da4699cf

                                                                                                                              SHA512

                                                                                                                              d1236d5d273995f9e7e7c6f2240763f4fa048698b09fd4d1794a2b4af63e58d47ae48fd9f70c281622b9ce1de5c19dbed497a7d0b76106e0b5e718355b6e23e8

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              948f44fcfd75857116318d025d8b836d

                                                                                                                              SHA1

                                                                                                                              37e830f4b88367b2f764c0213fa92799401b5d51

                                                                                                                              SHA256

                                                                                                                              fc98ee2f817491526267ed612e2581a1ec93caa43c1b64ee84a2c38e8440faa5

                                                                                                                              SHA512

                                                                                                                              c775170d5764bcb7dcd43099265a75b98cfcb3afbfc67f5c177665f80efc94b115016db25e1d23ba791001a63b5e92053752f17f6beb6642f3677bd990bb8010

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              74d7c9af37db1846d816ce25d06bea7f

                                                                                                                              SHA1

                                                                                                                              022689ac9cbb7b8d9a35011dde7a5540507b5bd8

                                                                                                                              SHA256

                                                                                                                              989716c84344653e92a3618af3818ce692674e47609817a9fca1cab40480269a

                                                                                                                              SHA512

                                                                                                                              13d2e450a21052a873fefa9ed49caab9f71cb49e61870b27eda4c1ce57337371e9a6079b35e937a56efcfd991c708b70a7020d37e5adddb6b634e3aca97f310c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              ec4167e4a85a9de3fe46da2865a878d6

                                                                                                                              SHA1

                                                                                                                              397660cc4491b67554dcc8b10ed4fd72ae900caf

                                                                                                                              SHA256

                                                                                                                              c8802d082625c33b19a840c052f26cf5c6a3318f6b2cd338c769e656d9339802

                                                                                                                              SHA512

                                                                                                                              9508aca000088f619790f446f3ecbd10c1eff3e43de7edf6cf9380fb0985ac777b59a49c93ec294470e45bb0bafb63f879c081041bcec0662e613e44d8f539aa

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              63b9ca3b19498320b640a40147f010d4

                                                                                                                              SHA1

                                                                                                                              e6a86b1cda8407d8900fb44af9589c0c8b08fc58

                                                                                                                              SHA256

                                                                                                                              ec64e78b865324aaff777f2bd404fc917965d79cc923dd211f257a87b20d87ad

                                                                                                                              SHA512

                                                                                                                              3553871f6e2409f063080630df0239dffa40b8c1d52dd3f5ac7144a2c5c10b4963774cb05088f456e05e053bdd93e0f086198211dca5aad7f964f5749ff94438

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              3c8ffafe5aa057510abefa7b3132c1c1

                                                                                                                              SHA1

                                                                                                                              5248782e23354af7589b2c64840c82cdf9bfad6e

                                                                                                                              SHA256

                                                                                                                              0e01967a2648d45b311958bd076ce7be33945efda68c04d822bb43b955fa47db

                                                                                                                              SHA512

                                                                                                                              5d64b7a3cdb3ea90e8cb3065c62027fed3f6588c47c298e3bd80d2eb2bdc1bbfd59bce9c8496ab6d117d2a276fc8b6b8691593243daa14be95f80bf3a2cd6b08

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              685cf7225c7255382bd56093af5e4afc

                                                                                                                              SHA1

                                                                                                                              470c06dbf1bdafe2ad2867aa9a3570986128a38b

                                                                                                                              SHA256

                                                                                                                              3e12f09229f5d13ea99ca3427681aa1e6a2196278b9dbc7e0b3df02344b5c97d

                                                                                                                              SHA512

                                                                                                                              ec92c7638d823086dc0b97e394fafdf896f8620e2856379718ecd28d583a740bacc79a70790223384bc0c078229350ec67edb6da915a46f89da71bc5e7dbaf3b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              a2fcae1a2093a69cb36ac025f8407446

                                                                                                                              SHA1

                                                                                                                              4a6be970c3107207ec82895cfdb42c24bdec02e3

                                                                                                                              SHA256

                                                                                                                              31907f2d17bf1746f84a0ae26c821dc58f70306a7091f2f4d3e310c3fa9ff1c3

                                                                                                                              SHA512

                                                                                                                              6e9c65397a72e17a76163c814e58a65c21645e77379b57e97a1f8644167bf066a7e5a878d2bf265181af8c988d8c17488bc0b7147acbc948e3b0b22e08adcf3d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              7148fe882ce1d647f156bf2f1048399e

                                                                                                                              SHA1

                                                                                                                              9f13ed3f1e2b27108cee7a1c4e5e77300b7c4955

                                                                                                                              SHA256

                                                                                                                              edf93c9f33d63cd524da134d027474035fc7bd759cd841d7108f5846475cddd3

                                                                                                                              SHA512

                                                                                                                              d5d169b5844a9b17ba2a9a16d603bd7f49872fbf77ec24844a4b310fcb50dc7de00b0138fc096e1a03f6c2e637a2dabce6c177cdcf4a5708e26f6a05924fe130

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              6c9dcbdb195ade16829d3a1e5ff1c635

                                                                                                                              SHA1

                                                                                                                              86e49c8274fb63f535285f634349a699ba91c947

                                                                                                                              SHA256

                                                                                                                              b28af8c4bb57a350067a6febd0f1b3515e9bcd962d99aeb5164ce596afe1e79a

                                                                                                                              SHA512

                                                                                                                              eadb3325b312758073b80f6eee7650be574cd5771f3222de9460ffca1e722936c682779f29625304b6b5b9fd3a13094e20134560bad5b52ce3759ddd63dbedc0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              8682ec073c13ec5af2042d4894255d97

                                                                                                                              SHA1

                                                                                                                              8407ce37ef66fdce3d5a92addfeddfdb292c3d56

                                                                                                                              SHA256

                                                                                                                              d54432897104c486f96df26d2f89f7c882addf734928473f590ba5727d538ce4

                                                                                                                              SHA512

                                                                                                                              6fb8b41fc50827b7cefaf7a604add3150f1e715e73b852f6f083f64a21f6e96ed9431ad2c8fa8f3bbb1cc6c909b4b073ae650a70fc54d32ccd5334957828e418

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              252a2008f630d0e47d2ab30adf2d7f86

                                                                                                                              SHA1

                                                                                                                              8a69bb611c200e8eb6cb30305bc1929fae77c354

                                                                                                                              SHA256

                                                                                                                              362985f128cda34a3071469b7d4fc2a681f9442c375ab22f8c6fe86885f02c07

                                                                                                                              SHA512

                                                                                                                              25d4780ebbc6f5ab2c9468b855f14b4a1ef19708690a0f1a421eafde2924fc6516ba01fcca5492accbf62b441beec2bcdf3456bd66885e7ba170dd6c6575d223

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              a196582721fe6672036c8f2292f5ec20

                                                                                                                              SHA1

                                                                                                                              27323409c55b11520f70c2ffb6512ff796c540ea

                                                                                                                              SHA256

                                                                                                                              87630e11d287c4ac9213830d9e408f69be5ccadb4d65c4126acc9cdcdf658a86

                                                                                                                              SHA512

                                                                                                                              bae8170fff9e66fe203aeb6e6187b9925f7c087d2c4d5aabec08b3422bc244f06810b5886b3dce9141fbae97768220ea86c053e746d9aeec32bbf1a80453cfc4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              71db0156a148dbc11331a0e90a5c6995

                                                                                                                              SHA1

                                                                                                                              33af2c746904daddac0e7649017998247591bda9

                                                                                                                              SHA256

                                                                                                                              8b201e6b47a6d07a0a88a99581ab8c658f9c123d804e939cbfd1adbb2cd487c9

                                                                                                                              SHA512

                                                                                                                              7be35d727fd7577b2e12eb1fc508b2f23d72a5a8eb0946fa135d17363467b3cddc673afcedc427d2bdae38cff3c17214ed97e24b2d5aafa6031bba5f7702f9e4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              6c339452ad11b9c8cefa83d29065b867

                                                                                                                              SHA1

                                                                                                                              df5c23ba3ab29e35d8502fe90408e62c7f69b615

                                                                                                                              SHA256

                                                                                                                              4dff2ddc06281d6d26cdb83a7a8acac58ea8bd7bc2bee6937c3b839ca2325f23

                                                                                                                              SHA512

                                                                                                                              00971bac869d5938badfc319dc3393c055632292426c4dfa2f4444d13095df9b654fb9a8e5f504b2325033a343017face80379d5e8ed2b16c63670800d97d971

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              48d784ebadc9288457f1d585ffba61c0

                                                                                                                              SHA1

                                                                                                                              038df242f93c237188d8225d71771ba8d1a74670

                                                                                                                              SHA256

                                                                                                                              bc02de6788066a1813a9f6e8f9892353feb3f1870ae2d691af761e626fbb31ba

                                                                                                                              SHA512

                                                                                                                              65d1b955a688f580dddef3ad11f18581a047b56825cdeb88e1e7c60b201d3ad7b67c6b1ba76c293767d373ede819b3ba993b28813295aace427b9e4b23735db4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              b619251b26f1a31399e3a93c35096348

                                                                                                                              SHA1

                                                                                                                              156a4d4583fd1e607c093a98ac2f9e5c991ea0c6

                                                                                                                              SHA256

                                                                                                                              2aca1680e4ea89b6fb91fe5ea2affa0b2ab4b9c792b3776bb34817be53a2fd6f

                                                                                                                              SHA512

                                                                                                                              100cb89ccb8aa1c7fa203e2c4fe57fd5d7465579d088456749528336f615b9f2e0d0699feb207457b915116e13ff51b17fd0cfe6c547ab1850c0e96c778f1a40

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              d95b3eb5e7758e6f9758b49d1be90184

                                                                                                                              SHA1

                                                                                                                              fdb04da440f4036e2117c0e696c055240a26365d

                                                                                                                              SHA256

                                                                                                                              7fe73a16cf07f64e933aaff3efba97227daddf7ebbeb15810dcd7f769d789ed4

                                                                                                                              SHA512

                                                                                                                              fdd4c9f693bbf26349861df2558d4e5222a1d23056bdf8aba08185a113c9cec14e258c4aba76524ab1f3f0d41ced2ef7cae668b37387d4a4230b351d9ee3900e

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              ac8b310c3d3f66fa554a143d6c1eb653

                                                                                                                              SHA1

                                                                                                                              07b6147dc77cc948ac857cab6cba0d73f2c0f92f

                                                                                                                              SHA256

                                                                                                                              8c14cf8cdf8c5ad40c631cc926ce89a97bce3dbd41187636119ed960aefb42e5

                                                                                                                              SHA512

                                                                                                                              537a41d9d72b319edcdb239a764ca4e770e3ab78f86e0614d1f7825b6e6d1f22c567de23cde5494a36631e249166b0aef4e76eb7920ce92a0ce6b01a72e64af3

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              11a86f98c8a00792dea80a6153936297

                                                                                                                              SHA1

                                                                                                                              aa3b47be6d329d6902ac0840beef4043bcb69618

                                                                                                                              SHA256

                                                                                                                              6b3c38e89b065d4322df310f7b83a46b50c41aa346e6b368591aabb8ad5362a4

                                                                                                                              SHA512

                                                                                                                              a79f6a3f1a18ae0ba97b61d1e23d3eb76ceef94d74e751e5b785e743af5d966d923374cb085160a5de0f22996353e5e9b78e1ce3ba2946d97b6d3b1fdeee4400

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f2ad.TMP

                                                                                                                              Filesize

                                                                                                                              875B

                                                                                                                              MD5

                                                                                                                              a21ea30488f7e3fdac70f4421bb35b69

                                                                                                                              SHA1

                                                                                                                              d9b199194371aa39227046cb5891175abfc85057

                                                                                                                              SHA256

                                                                                                                              e6a1263a467bb82863fb6a2dc6d60005e61394975c4d81734e5b776bd7aac2ff

                                                                                                                              SHA512

                                                                                                                              c99884018e7902aefc2ea553cf2f1f149c8cb66c3f0951b6a2ae34f0a2275f9e1392ce3919cf95a6e9165b8b4cb81b52ddcdcc51d4ed7e0f7420267479389347

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              aefd77f47fb84fae5ea194496b44c67a

                                                                                                                              SHA1

                                                                                                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                              SHA256

                                                                                                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                              SHA512

                                                                                                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                              SHA1

                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                              SHA256

                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                              SHA512

                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              398629db32a8caf8368d08a7e0087d97

                                                                                                                              SHA1

                                                                                                                              84ef4cc16e97cb92510d7ad7fcb7bc7df9fb4da3

                                                                                                                              SHA256

                                                                                                                              8aa898a119124efea8da86318481f3a74546e3dfba6f2bfcf3ccc2d22531c5c3

                                                                                                                              SHA512

                                                                                                                              0d735851d01a1e711bd6b18fe9b6d5fde82115ed4485a710655b98fd6d181e73d5f946d8ce989588fec9e552086f00bdb91e34f0d8aab035cc4e2dc99800c730

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              42feb61d82ab46f967fe3090bd52bbe7

                                                                                                                              SHA1

                                                                                                                              30f5b9e2cc56593535eb3070fb75c2b83b30721a

                                                                                                                              SHA256

                                                                                                                              15f84c566425bfd4c7e3fba1ec73b0bdb0bca6dfe155343118818b5dacb5d5fa

                                                                                                                              SHA512

                                                                                                                              9a132d112fefd77f31cbed455f84e787d5cf13ce5d69eea1be735bfe35a0d099b946f89f37342c22744268886c98e17dfaa68624199188d1c6cab42817d0684b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              b2d981cb17c3ee565390cfbf21ffaa57

                                                                                                                              SHA1

                                                                                                                              3789513a6a2ff1f6a6a3b74ea62888dacebd661b

                                                                                                                              SHA256

                                                                                                                              040e550fc9c256b8d086a3cc5eb51bab94e7e9d279079363d554fefbaf6c16a6

                                                                                                                              SHA512

                                                                                                                              967347a03656fbe59a4a75f5e545ef4c97925d9119cfa8461954c7a2dd6db1c3d4aebdbb0d387d56824011b883cf44affa7df92e5268661bd4b1e25493c47812

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              bcca349b6c94b64a3b01f8a0330064bc

                                                                                                                              SHA1

                                                                                                                              f929c31c5f4aaeedfdb396ab6285f98e0d2667f6

                                                                                                                              SHA256

                                                                                                                              5565930e7646a77d7e9820efde0cc0fa5ed2cb2eb9edbf6168c5919c938148b2

                                                                                                                              SHA512

                                                                                                                              1ae28fb4558a6724c8f98bdb4b229e8eb466e695e5ab9482bd48845660d64ebeb5659711c031276ce0529b6eedd5ac03f50cd8f5f77e900c31f75a7aeaacc5f4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              6dba97eabd32ebc9269541b75d41db8e

                                                                                                                              SHA1

                                                                                                                              4cda614419a3adc7932b1adb11f9dea3daf1eda4

                                                                                                                              SHA256

                                                                                                                              99f1ec468baacedf19dce6a28005dda75a0ffa23e109e52187c316dc7519a1f2

                                                                                                                              SHA512

                                                                                                                              59cabe269bf8f6c8f43e2794390a0255b19f3ea4981d7560ff7dccdc9a15a09d1cd381c1032bae56b39fdb7e23b33817d6c6ba9d5b232828e8d46487e59b61a1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O5QKIIIQ\POicon[1].bin

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              3ef9efb5c3c17e2b685057beac484e0b

                                                                                                                              SHA1

                                                                                                                              92e7ae0ebf2b57d72ea4091f065f29187cdf76fa

                                                                                                                              SHA256

                                                                                                                              20b0f94844860501e115fccd5c1462b2e2c932041d7989dc51c6d885b3429d8a

                                                                                                                              SHA512

                                                                                                                              6631ba4269375b502eccbcf601b0daccc98538f36bc0e1e2e5e48a28b4b9f523e06cb46d14b7ac2c60f70ce258b873fc42e31ebfb5237cb43cba7fb6a428eafc

                                                                                                                            • C:\Users\Admin\AppData\Local\OperaGX.exe

                                                                                                                              Filesize

                                                                                                                              3.8MB

                                                                                                                              MD5

                                                                                                                              3151f6e84a94a647862e18af131f16da

                                                                                                                              SHA1

                                                                                                                              4bf0c574f0a8a403fc0f3d40ee29f3971d505cd0

                                                                                                                              SHA256

                                                                                                                              2ceab4570054c1aeeac0f99a6682f603173ec0634bf386a237ac296970cae629

                                                                                                                              SHA512

                                                                                                                              6d40538dfa873feec90648e43fded058a527c4c44a5f8b600ef4330b28786022c6a38d36e4d57b4aa9addb11f2eba0bdbd1ae757693a868dbe9b8e5062833d18

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\additional_file0.tmp

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                              MD5

                                                                                                                              e9a2209b61f4be34f25069a6e54affea

                                                                                                                              SHA1

                                                                                                                              6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                                                              SHA256

                                                                                                                              e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                                                              SHA512

                                                                                                                              59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202501081900241\assistant\assistant_installer.exe

                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                              MD5

                                                                                                                              4c8fbed0044da34ad25f781c3d117a66

                                                                                                                              SHA1

                                                                                                                              8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                                                                              SHA256

                                                                                                                              afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                                                                              SHA512

                                                                                                                              a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2b1dpNTCva\Browser\cc's.txt

                                                                                                                              Filesize

                                                                                                                              91B

                                                                                                                              MD5

                                                                                                                              5aa796b6950a92a226cc5c98ed1c47e8

                                                                                                                              SHA1

                                                                                                                              6706a4082fc2c141272122f1ca424a446506c44d

                                                                                                                              SHA256

                                                                                                                              c4c83da3a904a4e7114f9bd46790db502cdd04800e684accb991cd1a08ee151c

                                                                                                                              SHA512

                                                                                                                              976f403257671e8f652bf988f4047202e1a0fd368fdb2bab2e79ece1c20c7eb775c4b3a8853c223d4f750f4192cd09455ff024918276dc1dd1442fa3b36623ad

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC3C70B58\setup.exe

                                                                                                                              Filesize

                                                                                                                              7.3MB

                                                                                                                              MD5

                                                                                                                              a147d284d9191cd8783a8055a21bfcce

                                                                                                                              SHA1

                                                                                                                              6f87e8302e28192475a3c362ec1d7597427b016c

                                                                                                                              SHA256

                                                                                                                              f7b4074a646e742f61d2ecf4b1e78e56216748a35670e23e8ef585a8008aa761

                                                                                                                              SHA512

                                                                                                                              37d4de184b8b41a41324258ee4e5de5429228bfc89d1c9ca11a786382f11741e4741d11bc392351ee0620cb08151d710c04d92ed5e42ee165c4463d5897c5984

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2501081900240593856.dll

                                                                                                                              Filesize

                                                                                                                              6.7MB

                                                                                                                              MD5

                                                                                                                              f526bf02296cae65098cd1a01dd9ce60

                                                                                                                              SHA1

                                                                                                                              58784200e942c798ccbe2e9030826703f3a0f985

                                                                                                                              SHA256

                                                                                                                              d122a48b7642d0b49b0c48f3d42d43aa18cd5c60d6497d8ce42b567e4d580b33

                                                                                                                              SHA512

                                                                                                                              6eee16d9bbe45d82473f302f513be8bcc84dd02d546b116f71a319b8f832df6d90c8e3469305fe18e2059842f02ea74f4ddf19dab8e4fe816eaf105fd87693df

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PremierOpinion\ContentI3.exe

                                                                                                                              Filesize

                                                                                                                              3.8MB

                                                                                                                              MD5

                                                                                                                              bf6eed6cdc17a0130189a33a55ef5209

                                                                                                                              SHA1

                                                                                                                              e337f5a0931f69c464f162385f1330b4d27b372f

                                                                                                                              SHA256

                                                                                                                              ef2734657b11113a433abb7ebac962e2bf6bf685f05c5f672997f01875430168

                                                                                                                              SHA512

                                                                                                                              90d23fd84007343e85f9fc003cf826b112fd930216a24d8c1488468443ae2a4b0c3cc2426b91c81a8228e125050e922fce05672e010e65247709fc4a7b856f1d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_orqtjuth.dcu.ps1

                                                                                                                              Filesize

                                                                                                                              60B

                                                                                                                              MD5

                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                              SHA1

                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                              SHA256

                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                              SHA512

                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir5520_2020406207\49bcf2b8-33fb-4f66-8ad0-60c2ee8e4a7d.tmp

                                                                                                                              Filesize

                                                                                                                              150KB

                                                                                                                              MD5

                                                                                                                              14937b985303ecce4196154a24fc369a

                                                                                                                              SHA1

                                                                                                                              ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                                                                                              SHA256

                                                                                                                              71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                              SHA512

                                                                                                                              1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir5520_2020406207\CRX_INSTALL\_locales\en\messages.json

                                                                                                                              Filesize

                                                                                                                              711B

                                                                                                                              MD5

                                                                                                                              558659936250e03cc14b60ebf648aa09

                                                                                                                              SHA1

                                                                                                                              32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                              SHA256

                                                                                                                              2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                              SHA512

                                                                                                                              1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\~os4EE2.tmp\pmls.dll

                                                                                                                              Filesize

                                                                                                                              885KB

                                                                                                                              MD5

                                                                                                                              50a0c6c01cdc5d2690ccd1f1541f6670

                                                                                                                              SHA1

                                                                                                                              c5e017a468efb70eabb1f861784edac62acb0e17

                                                                                                                              SHA256

                                                                                                                              f9a853830949bb22d6f4d128d71a0ab923d9b5549c0dc8785c7de7d1a4eabf99

                                                                                                                              SHA512

                                                                                                                              028d5a56c581d3751628c7503e83aa52c332678495943c3648049ae0b26a7190e98395ad205cf60896140d1a802c14a346a2d1553e7b53090c3f5beefd66e9b1

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\~os4EE2.tmp\pmservice.exe

                                                                                                                              Filesize

                                                                                                                              4.2MB

                                                                                                                              MD5

                                                                                                                              4ef95918e313c7ca01084629416fc714

                                                                                                                              SHA1

                                                                                                                              5bdaba6920d3f4d1f8ea47ce693276530b5f2a9c

                                                                                                                              SHA256

                                                                                                                              303707068aab06ab0341178558c28ce1670d10f16c39522859c4f21097a87ee9

                                                                                                                              SHA512

                                                                                                                              75861731e9ec1a43741b2b84f60677e9fdf26d5db8d6e4e91297f826fc2c357272c18cede7f64c42798f5459900b33d693ababe4e1140e4cfc54ef7a04af633a

                                                                                                                            • C:\Users\Admin\AppData\Local\link.txt

                                                                                                                              Filesize

                                                                                                                              57B

                                                                                                                              MD5

                                                                                                                              ade3d24adc976d6bd45d27200df45a7a

                                                                                                                              SHA1

                                                                                                                              46e42898e955f3220607c9eb1a14bd453eb7e6a9

                                                                                                                              SHA256

                                                                                                                              7405b1308a2bdbb709d6c3d6ea21990cf65a4c0ea22a922ad98f00fb431fd9f5

                                                                                                                              SHA512

                                                                                                                              0f74b11840c139ba364ddbb26819315caec52dbfe9d059d627e6f2b6c28ee5169dcaebc3ed7766c7af6275a7a0fdccf9cd7e63eec71ce6f90559392d1b89454e

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              2400e4a8e685cfe5889642f9731fb3ff

                                                                                                                              SHA1

                                                                                                                              b0280edb07b39c1cb7833d13aa894ba1d70cdf17

                                                                                                                              SHA256

                                                                                                                              4092a63016c0b081d68304bcbeebe626efeeef209f916321334a3b201faea131

                                                                                                                              SHA512

                                                                                                                              2df49076ec1d61a11631444de2530482c63326cf2ea6601ccd150b37905062438aef4ccdfe5c2285dee7279a396e37a6af042d2fd1568919f7e35e1b23844b89

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              aafa3400898e2a0feebf79c83a7537ac

                                                                                                                              SHA1

                                                                                                                              7de49d81129ee73a5db2bdace6dfd5a7b0419826

                                                                                                                              SHA256

                                                                                                                              464d5f0a14e23eb468a8d63d881dc368230d4d4740a913d36e3effaf4d814e2d

                                                                                                                              SHA512

                                                                                                                              d3f22dd3845b4d7010ef7c7c271f42546ab8b13444014c9bfcaa8fc53818c921b007e503302d9f2c870e907bdd7553ae530828a52c9afa81e82f77c49b5c65af

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                                                                              Filesize

                                                                                                                              40B

                                                                                                                              MD5

                                                                                                                              301b1d94fa96ee395d1778d48afcd614

                                                                                                                              SHA1

                                                                                                                              36a35311d9158918e60c9e3757a4651347ceaa94

                                                                                                                              SHA256

                                                                                                                              8229411713a8ca447f67b8339c51c144cad106cbf9baf5af7e316b286ef86019

                                                                                                                              SHA512

                                                                                                                              776aa0257c7d324a995128edd6530b7f5d15477649146f07726519c2032e0c0b116bccedcd27864814869c32d388bc0855499679031e0ff553542852b451a71f

                                                                                                                            • C:\Users\Admin\Downloads\Evon.zip

                                                                                                                              Filesize

                                                                                                                              364B

                                                                                                                              MD5

                                                                                                                              e5a669943a06b1c637a180e0305e3b29

                                                                                                                              SHA1

                                                                                                                              c98b3e27fb6ab3ebfb43cc7682427a5ba0ba6320

                                                                                                                              SHA256

                                                                                                                              c287c1dee16bd9cc768949c731135f58fd6a7d1233f3ffeb2d420d5a9592b0b7

                                                                                                                              SHA512

                                                                                                                              cec8dc6dfb45cdb692e5a75f938e9a4658e44d0210403ab566e71bdc7d02f4ac62312ba27abc9c8d556e2d7217bb9940887e6d3a9d0b781317cb18ca5b45e8ba

                                                                                                                            • C:\Users\Admin\Downloads\Evon.zip:Zone.Identifier

                                                                                                                              Filesize

                                                                                                                              92B

                                                                                                                              MD5

                                                                                                                              75f3254514ce4c418af5bcaa5e68f628

                                                                                                                              SHA1

                                                                                                                              0599a0a417e5fd46506acac2c6cac0e436b8d14b

                                                                                                                              SHA256

                                                                                                                              3dc6e0dc8123ab7ba600d6cae3395efe0586da6e4e5871790a286001e542043e

                                                                                                                              SHA512

                                                                                                                              13417b13d616c9fe42f0f3b9433ddffcc2fa91392ab8902afa692123af169b2aa390b6edab7216bac65ba88eb8b43e971009f7a46574d8a07cfdc5865db7fb60

                                                                                                                            • C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_36279088.exe

                                                                                                                              Filesize

                                                                                                                              5.7MB

                                                                                                                              MD5

                                                                                                                              15d1c495ff66bf7cea8a6d14bfdf0a20

                                                                                                                              SHA1

                                                                                                                              942814521fa406a225522f208ac67f90dbde0ae7

                                                                                                                              SHA256

                                                                                                                              61c2c4a5d7c14f77ee88871ded4cc7f1e49dae3e4ef209504c66fedf4d22de42

                                                                                                                              SHA512

                                                                                                                              063169f22108ac97a3ccb6f8e97380b1e48eef7a07b8fb20870b9bd5f03d7279d3fb10a69c09868beb4a1672ebe826198ae2d0ea81df4d29f9a288ea4f2b98d8

                                                                                                                            • C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_36279088.exe:Zone.Identifier

                                                                                                                              Filesize

                                                                                                                              26B

                                                                                                                              MD5

                                                                                                                              fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                              SHA1

                                                                                                                              d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                              SHA256

                                                                                                                              eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                              SHA512

                                                                                                                              aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 129750.crdownload

                                                                                                                              Filesize

                                                                                                                              16.9MB

                                                                                                                              MD5

                                                                                                                              38bad80629911fe777d05a2e740d9335

                                                                                                                              SHA1

                                                                                                                              feead5e063b035aaae4d002555ec23fa86ef4fa4

                                                                                                                              SHA256

                                                                                                                              47d652ee8551893c0dba0d1c3a33ec46e2bdfc14a5c4b0432cb87b753552e3a6

                                                                                                                              SHA512

                                                                                                                              4445d456c00dc28c9da698dba77837328498bfae20ea979470b308cbcf6babd503a71bbd077ebb422e68f135c26fc486219a4430255894f31b616ff8b1fe10bc

                                                                                                                            • C:\Users\Admin\Downloads\fluxus.exe

                                                                                                                              Filesize

                                                                                                                              16.3MB

                                                                                                                              MD5

                                                                                                                              4ef182546308e287dccb89c074629086

                                                                                                                              SHA1

                                                                                                                              c8ee1237286538189a83e8a6c834ca7932abbe43

                                                                                                                              SHA256

                                                                                                                              2dd561f6ae7805518ce2ad0a058a40e163729e7dd5283e3aea7396b6c6725e47

                                                                                                                              SHA512

                                                                                                                              a04b6cf97d8180cad00c97f79c9aee32be3c8cc389480ea7a7df2999f14d80e2e4e01255671a342b38b793ef96b8c2e0677f6b07da80c2e580409a72bc776f52

                                                                                                                            • C:\Users\Admin\Downloads\terms.exe

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              964fa802180901219d7e1cf9d0bcc9d4

                                                                                                                              SHA1

                                                                                                                              2364081212faae060e9d2e45054e3ba48748c276

                                                                                                                              SHA256

                                                                                                                              9e3c27ac8c290c05b6ced25e048c6630bf97ca839946ce26721a59286306d279

                                                                                                                              SHA512

                                                                                                                              1e4b3b4126f2c90caee40352f162979741955324fe4e0d740b90e0ef24cfd753361039fbfa1ab468a71a14eef5ff2e2a84f7d2fbbb47448311859b7b477c6b2c

                                                                                                                            • C:\Users\Admin\tmp\3PbGaalChdyLg96x09

                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              c2d8325f62b8801136a4685c7ed62950

                                                                                                                              SHA1

                                                                                                                              77a0863039759be955295c00584e740871489462

                                                                                                                              SHA256

                                                                                                                              a7c983c368d9b18b3698a2022ce97887c0308a19df58a5bbd08f59a236a1a82d

                                                                                                                              SHA512

                                                                                                                              434981a70da9de63eed6513561b86eaaed1a1675b140f45e72c5f9eb62a72432827339a8f289f4c17112430b7aeb7583c5f779f9a53bef94f1f85a7b9855c8fd

                                                                                                                            • C:\Windows\SystemTemp\REG5D39.tmp

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              599a480002bdbfe2d070813123ea3198

                                                                                                                              SHA1

                                                                                                                              c68a3d476912db6d8c87b1d89f0a1e62af36c384

                                                                                                                              SHA256

                                                                                                                              63d9296ae27538954e14513d9fe587d16e5f682b7feda76b09499eeea8670a1c

                                                                                                                              SHA512

                                                                                                                              e7b59cb73ad19ac9cbbc635c75e70fe3309b5c41c3a003692b85873bb137b8c8e0f93232b98fd19618923f2d12fa19f8056960e6f197dfe334ad811830f67324

                                                                                                                            • memory/2364-2104-0x00007FFF9F940000-0x00007FFF9F976000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              216KB

                                                                                                                            • memory/2364-2100-0x00007FFFAF650000-0x00007FFFAF65D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/2364-2139-0x00007FFF92750000-0x00007FFF9286C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.1MB

                                                                                                                            • memory/2364-2138-0x00007FFFA7610000-0x00007FFFA7636000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/2364-2137-0x00007FFF93700000-0x00007FFF9372E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              184KB

                                                                                                                            • memory/2364-2130-0x00007FFF9BA60000-0x00007FFF9BA72000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/2364-2128-0x00007FFFA0060000-0x00007FFFA006B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2127-0x00007FFFA2260000-0x00007FFFA226C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2364-2125-0x00007FFF937A0000-0x00007FFF9386D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              820KB

                                                                                                                            • memory/2364-2123-0x00007FFFA6390000-0x00007FFFA639C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2364-2122-0x00007FFFA78E0000-0x00007FFFA78EC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2364-2121-0x00007FFFAF680000-0x00007FFFAF694000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              80KB

                                                                                                                            • memory/2364-2120-0x00007FFFA74D0000-0x00007FFFA74DE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              56KB

                                                                                                                            • memory/2364-2119-0x00007FFFA74E0000-0x00007FFFA74ED000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/2364-2118-0x00007FFFA78F0000-0x00007FFFA78FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2117-0x00007FFFAA1E0000-0x00007FFFAA1EC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2364-2116-0x00007FFFAA1F0000-0x00007FFFAA1FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2115-0x00007FFFAA2B0000-0x00007FFFAA2BC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2364-2114-0x00007FFFAA2E0000-0x00007FFFAA2EB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2113-0x00007FFFAA2F0000-0x00007FFFAA2FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2112-0x00007FFF929F0000-0x00007FFF92F19000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.2MB

                                                                                                                            • memory/2364-2126-0x00007FFFA2270000-0x00007FFFA227B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2132-0x00007FFF92500000-0x00007FFF92749000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.3MB

                                                                                                                            • memory/2364-2205-0x00007FFF92870000-0x00007FFF929EE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2364-2211-0x00007FFF93760000-0x00007FFF93797000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              220KB

                                                                                                                            • memory/2364-2210-0x00007FFF92750000-0x00007FFF9286C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.1MB

                                                                                                                            • memory/2364-2204-0x00007FFF937A0000-0x00007FFF9386D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              820KB

                                                                                                                            • memory/2364-2203-0x00007FFFA6780000-0x00007FFFA67B3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              204KB

                                                                                                                            • memory/2364-2202-0x00007FFFAF650000-0x00007FFFAF65D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/2364-2215-0x00007FFF93730000-0x00007FFF93759000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              164KB

                                                                                                                            • memory/2364-2216-0x00007FFF93700000-0x00007FFF9372E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              184KB

                                                                                                                            • memory/2364-2214-0x00007FFF92500000-0x00007FFF92749000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.3MB

                                                                                                                            • memory/2364-2213-0x00007FFFAF630000-0x00007FFFAF648000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              96KB

                                                                                                                            • memory/2364-2212-0x00007FFF929F0000-0x00007FFF92F19000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.2MB

                                                                                                                            • memory/2364-2209-0x00007FFFA7610000-0x00007FFFA7636000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/2364-2208-0x00007FFFAB1F0000-0x00007FFFAB1FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2207-0x00007FFF9F940000-0x00007FFF9F976000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              216KB

                                                                                                                            • memory/2364-2206-0x00007FFF93870000-0x00007FFF93E62000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.9MB

                                                                                                                            • memory/2364-2201-0x00007FFFAF660000-0x00007FFFAF679000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2364-2200-0x00007FFFAEBD0000-0x00007FFFAEBF3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              140KB

                                                                                                                            • memory/2364-2199-0x00007FFFAF6A0000-0x00007FFFAF6AD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/2364-2198-0x00007FFFAF6B0000-0x00007FFFAF6DD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              180KB

                                                                                                                            • memory/2364-2197-0x00007FFFAF6E0000-0x00007FFFAF6F9000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2364-2196-0x00007FFFAF700000-0x00007FFFAF70F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              60KB

                                                                                                                            • memory/2364-2195-0x00007FFFAF710000-0x00007FFFAF734000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              144KB

                                                                                                                            • memory/2364-2194-0x00007FFFAF680000-0x00007FFFAF694000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              80KB

                                                                                                                            • memory/2364-2133-0x00007FFFAEBD0000-0x00007FFFAEBF3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              140KB

                                                                                                                            • memory/2364-2134-0x00007FFF92870000-0x00007FFF929EE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2364-2135-0x00007FFFAF630000-0x00007FFFAF648000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              96KB

                                                                                                                            • memory/2364-2131-0x00007FFF9CD90000-0x00007FFF9CD9C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2364-2129-0x00007FFF9CDA0000-0x00007FFF9CDAD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/2364-2124-0x00007FFFA6380000-0x00007FFFA638B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2111-0x00007FFF93760000-0x00007FFF93797000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              220KB

                                                                                                                            • memory/2364-2108-0x00007FFFAB1F0000-0x00007FFFAB1FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/2364-2109-0x00007FFFA7610000-0x00007FFFA7636000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/2364-2110-0x00007FFF92750000-0x00007FFF9286C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.1MB

                                                                                                                            • memory/2364-2099-0x00007FFFAF660000-0x00007FFFAF679000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2364-2136-0x00007FFF93730000-0x00007FFF93759000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              164KB

                                                                                                                            • memory/2364-2103-0x00007FFF93870000-0x00007FFF93E62000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.9MB

                                                                                                                            • memory/2364-2106-0x00007FFF92870000-0x00007FFF929EE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2364-2107-0x00007FFFAF630000-0x00007FFFAF648000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              96KB

                                                                                                                            • memory/2364-2105-0x00007FFFAEBD0000-0x00007FFFAEBF3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              140KB

                                                                                                                            • memory/2364-2101-0x00007FFFA6780000-0x00007FFFA67B3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              204KB

                                                                                                                            • memory/2364-2102-0x00007FFF937A0000-0x00007FFF9386D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              820KB

                                                                                                                            • memory/2364-2096-0x00007FFFAF6A0000-0x00007FFFAF6AD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/2364-2098-0x00007FFFAF680000-0x00007FFFAF694000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              80KB

                                                                                                                            • memory/2364-2097-0x00007FFF929F0000-0x00007FFF92F19000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.2MB

                                                                                                                            • memory/2364-2094-0x00007FFFAF6E0000-0x00007FFFAF6F9000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2364-2095-0x00007FFFAF6B0000-0x00007FFFAF6DD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              180KB

                                                                                                                            • memory/2364-2092-0x00007FFFAF710000-0x00007FFFAF734000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              144KB

                                                                                                                            • memory/2364-2093-0x00007FFFAF700000-0x00007FFFAF70F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              60KB

                                                                                                                            • memory/2364-2091-0x00007FFF93870000-0x00007FFF93E62000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.9MB

                                                                                                                            • memory/3056-552-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-550-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-551-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-556-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-562-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-561-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-560-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-559-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-558-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3056-557-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3372-683-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3372-682-0x0000000005C40000-0x0000000005C41000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3848-1807-0x0000000006940000-0x000000000698C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/3848-1822-0x0000000007DE0000-0x0000000007DFC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/3848-1796-0x0000000006370000-0x00000000063D6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/3848-1794-0x0000000005B10000-0x0000000005B32000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/3848-1793-0x0000000005CD0000-0x00000000062FA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.2MB

                                                                                                                            • memory/3848-1805-0x00000000063E0000-0x0000000006737000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/3848-1792-0x00000000034F0000-0x0000000003526000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              216KB

                                                                                                                            • memory/3848-1824-0x0000000007E70000-0x0000000007E96000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/3848-1823-0x0000000006E90000-0x0000000006E9A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/3848-1795-0x0000000006300000-0x0000000006366000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/3848-1821-0x0000000007C00000-0x0000000007C1A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              104KB

                                                                                                                            • memory/3848-1820-0x0000000008250000-0x00000000088CA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.5MB

                                                                                                                            • memory/3848-1819-0x0000000007AB0000-0x0000000007B54000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              656KB

                                                                                                                            • memory/3848-1818-0x0000000006E80000-0x0000000006E9E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/3848-1809-0x000000006A250000-0x000000006A29C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/3848-1806-0x00000000068A0000-0x00000000068BE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/3848-1808-0x0000000007A70000-0x0000000007AA4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              208KB

                                                                                                                            • memory/4920-623-0x00007FFFB5500000-0x00007FFFB55BD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              756KB

                                                                                                                            • memory/4920-625-0x00007FFFB4400000-0x00007FFFB446F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              444KB

                                                                                                                            • memory/4920-626-0x00007FFF9F9F0000-0x00007FFF9FEEA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/4920-635-0x00007FFFB2B50000-0x00007FFFB2B92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              264KB

                                                                                                                            • memory/4920-633-0x00007FFFB2D60000-0x00007FFFB2DC7000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              412KB

                                                                                                                            • memory/4920-624-0x00007FFFB38D0000-0x00007FFFB3C44000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.5MB

                                                                                                                            • memory/4920-636-0x00007FFFB5830000-0x00007FFFB5FDE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/4920-634-0x00007FFFAD860000-0x00007FFFAD96C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/5904-2029-0x00000000057F0000-0x00000000057FA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/5904-1972-0x0000000005B50000-0x00000000060F6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.6MB

                                                                                                                            • memory/5904-1973-0x0000000005840000-0x00000000058D2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              584KB

                                                                                                                            • memory/5904-1970-0x0000000000AC0000-0x0000000000AC8000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB