Resubmissions

13-02-2025 05:01

250213-fnkwtstpgw 10

13-02-2025 04:24

250213-e1kk6atmaz 10

13-02-2025 04:08

250213-eqe8patkgx 8

12-02-2025 23:56

250212-3yzt3azrdx 10

12-02-2025 23:44

250212-3rgd5szmbm 10

12-02-2025 23:19

250212-3a9dlazkep 10

12-02-2025 13:32

250212-qs211ssrfr 10

12-02-2025 03:00

250212-dhrfbaxnhm 10

12-02-2025 02:51

250212-dcketaxnhz 10

Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250211-en
  • resource tags

    arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-02-2025 05:01

General

  • Target

    Downloaders.zip

  • Size

    12KB

  • MD5

    94fe78dc42e3403d06477f995770733c

  • SHA1

    ea6ba4a14bab2a976d62ea7ddd4940ec90560586

  • SHA256

    16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267

  • SHA512

    add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff

  • SSDEEP

    384:6BfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWB:efACW6Dr8HWTHWB

Malware Config

Extracted

Family

redline

Botnet

wind

C2

194.190.152.223:40355

Attributes
  • auth_value

    8834064a70f1a34ac1e47c2315ab253e

Extracted

Family

njrat

Version

v4.0

Botnet

HacKed by Here

C2

21.ip.gl.ply.gg:56106

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

159.100.19.137:7707

Mutex

yBu0GW2G5zAc

Attributes
  • delay

    3

  • install

    false

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:8080

127.0.0.1:18274

6.tcp.eu.ngrok.io:6606

6.tcp.eu.ngrok.io:7707

6.tcp.eu.ngrok.io:8808

6.tcp.eu.ngrok.io:8080

6.tcp.eu.ngrok.io:18274

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • Detect Vidar Stealer 8 IoCs
  • Njrat family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 6 IoCs
  • Sectoprat family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 1 IoCs
  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Uses browser remote debugging 2 TTPs 13 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 5 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 41 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 42 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 61 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • GoLang User-Agent 64 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Downloaders.zip
    1⤵
      PID:2088
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:412
      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjEiIGluc3RhbGxkYXRldGltZT0iMTczOTI4MjMwMiIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNzUzNTk3Mjc0MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUyOTg1NjYxNTIiLz48L2FwcD48L3JlcXVlc3Q-
        1⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        PID:1180
      • C:\Users\Admin\Desktop\New Text Document mod.exe
        "C:\Users\Admin\Desktop\New Text Document mod.exe"
        1⤵
        • Downloads MZ/PE file
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:112
        • C:\Users\Admin\Desktop\a\Device2.exe
          "C:\Users\Admin\Desktop\a\Device2.exe"
          2⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:648
          • C:\Windows\SYSTEM32\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\Desktop\a\Device2.exe" "Device2.exe" ENABLE
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:1068
        • C:\Users\Admin\Desktop\a\TaVOM7x.exe
          "C:\Users\Admin\Desktop\a\TaVOM7x.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4796
          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            3⤵
              PID:2140
          • C:\Users\Admin\Desktop\a\949wScO.exe
            "C:\Users\Admin\Desktop\a\949wScO.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4544
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 1076
              3⤵
              • Program crash
              PID:2088
            • C:\Users\Admin\Desktop\a\949wScO.exe
              "C:\Users\Admin\Desktop\a\949wScO.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4980
            • C:\Users\Admin\Desktop\a\949wScO.exe
              "C:\Users\Admin\Desktop\a\949wScO.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1952
          • C:\Users\Admin\Desktop\a\win.exe
            "C:\Users\Admin\Desktop\a\win.exe"
            2⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            PID:652
          • C:\Users\Admin\Desktop\a\random.exe
            "C:\Users\Admin\Desktop\a\random.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy Turner Turner.cmd & Turner.cmd
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2748
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                4⤵
                • Enumerates processes with tasklist
                PID:3584
              • C:\Windows\SysWOW64\findstr.exe
                findstr /I "opssvc wrsa"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1528
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                4⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                PID:1824
              • C:\Windows\SysWOW64\findstr.exe
                findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:4412
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 764661
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1472
              • C:\Windows\SysWOW64\extrac32.exe
                extrac32 /Y /E Fm
                4⤵
                • System Location Discovery: System Language Discovery
                PID:3880
              • C:\Windows\SysWOW64\findstr.exe
                findstr /V "Tunnel" Addresses
                4⤵
                  PID:2360
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b 764661\Macromedia.com + Totally + York + Drunk + Baghdad + Benz + Glasses + Pac + Tender + Racing + Deluxe + Derived 764661\Macromedia.com
                  4⤵
                    PID:3320
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b ..\Complement + ..\Soundtrack + ..\Plumbing + ..\Hills F
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:3772
                  • C:\Users\Admin\AppData\Local\Temp\764661\Macromedia.com
                    Macromedia.com F
                    4⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2972
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks.exe /create /tn "AchillesGuard" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GuardTech Solutions\AchillesGuard.js'" /sc onlogon /F /RL HIGHEST
                      5⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:1144
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      5⤵
                        PID:4800
                    • C:\Windows\SysWOW64\choice.exe
                      choice /d y /t 15
                      4⤵
                        PID:3180
                  • C:\Users\Admin\Desktop\a\Bjkm5hE.exe
                    "C:\Users\Admin\Desktop\a\Bjkm5hE.exe"
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    PID:1280
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                      3⤵
                      • Uses browser remote debugging
                      • Drops file in Windows directory
                      • Enumerates system info in registry
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      PID:4120
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffdf8c9cc40,0x7ffdf8c9cc4c,0x7ffdf8c9cc58
                        4⤵
                          PID:1480
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1776,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1764 /prefetch:2
                          4⤵
                            PID:2152
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2000,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2060 /prefetch:3
                            4⤵
                              PID:4604
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2224,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2380 /prefetch:8
                              4⤵
                                PID:2180
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3152 /prefetch:1
                                4⤵
                                • Uses browser remote debugging
                                PID:3476
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3184 /prefetch:1
                                4⤵
                                • Uses browser remote debugging
                                PID:3292
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4520,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3692 /prefetch:1
                                4⤵
                                • Uses browser remote debugging
                                PID:3576
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4764,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4512 /prefetch:8
                                4⤵
                                  PID:4108
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4760,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4784 /prefetch:8
                                  4⤵
                                    PID:4488
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4728,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4740 /prefetch:8
                                    4⤵
                                      PID:1140
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4960,i,8502433522086110036,17035212150877023130,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4524 /prefetch:8
                                      4⤵
                                        PID:4184
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                      3⤵
                                      • Uses browser remote debugging
                                      • Enumerates system info in registry
                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                      PID:132
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffdf8ca3cb8,0x7ffdf8ca3cc8,0x7ffdf8ca3cd8
                                        4⤵
                                          PID:2112
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:2
                                          4⤵
                                            PID:1520
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                                            4⤵
                                              PID:3880
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:8
                                              4⤵
                                                PID:3956
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                                4⤵
                                                • Uses browser remote debugging
                                                PID:2460
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                4⤵
                                                • Uses browser remote debugging
                                                PID:3436
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4052 /prefetch:2
                                                4⤵
                                                  PID:3360
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2300 /prefetch:2
                                                  4⤵
                                                    PID:2248
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2244 /prefetch:2
                                                    4⤵
                                                      PID:692
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4068 /prefetch:2
                                                      4⤵
                                                        PID:2756
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2128 /prefetch:2
                                                        4⤵
                                                          PID:5084
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 5084 -s 200
                                                            5⤵
                                                              PID:3360
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4320 /prefetch:1
                                                            4⤵
                                                            • Uses browser remote debugging
                                                            PID:3892
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1848,1367055959797202311,6395699730596904202,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:1
                                                            4⤵
                                                            • Uses browser remote debugging
                                                            PID:3640
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\3ec2v" & exit
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3260
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 10
                                                            4⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1932
                                                      • C:\Users\Admin\Desktop\a\cHSzTDjVl.exe
                                                        "C:\Users\Admin\Desktop\a\cHSzTDjVl.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:392
                                                      • C:\Users\Admin\Desktop\a\wind.exe
                                                        "C:\Users\Admin\Desktop\a\wind.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2324
                                                      • C:\Users\Admin\Desktop\a\winlog32.exe
                                                        "C:\Users\Admin\Desktop\a\winlog32.exe"
                                                        2⤵
                                                        • Drops startup file
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        PID:1432
                                                      • C:\Users\Admin\Desktop\a\7fOMOTQ.exe
                                                        "C:\Users\Admin\Desktop\a\7fOMOTQ.exe"
                                                        2⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:4832
                                                      • C:\Users\Admin\Desktop\a\random.exe
                                                        "C:\Users\Admin\Desktop\a\random.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4008
                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                          3⤵
                                                            PID:3504
                                                        • C:\Users\Admin\Desktop\a\TimeUpdate.exe
                                                          "C:\Users\Admin\Desktop\a\TimeUpdate.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3768
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 784
                                                            3⤵
                                                            • Program crash
                                                            PID:2136
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 808
                                                            3⤵
                                                            • Program crash
                                                            PID:1140
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 824
                                                            3⤵
                                                            • Program crash
                                                            PID:1796
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 852
                                                            3⤵
                                                            • Program crash
                                                            PID:3180
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 884
                                                            3⤵
                                                            • Program crash
                                                            PID:6184
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 908
                                                            3⤵
                                                            • Program crash
                                                            PID:3740
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 920
                                                            3⤵
                                                            • Program crash
                                                            PID:4192
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 928
                                                            3⤵
                                                            • Program crash
                                                            PID:1448
                                                        • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                          "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2084
                                                          • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                            "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:396
                                                          • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                            "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2696
                                                          • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                            "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1480
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 1344
                                                              4⤵
                                                              • Program crash
                                                              PID:2004
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 852
                                                            3⤵
                                                            • Program crash
                                                            PID:1940
                                                        • C:\Users\Admin\Desktop\a\ViGgA8C.exe
                                                          "C:\Users\Admin\Desktop\a\ViGgA8C.exe"
                                                          2⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2568
                                                        • C:\Users\Admin\Desktop\a\Fe36XBk.exe
                                                          "C:\Users\Admin\Desktop\a\Fe36XBk.exe"
                                                          2⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Writes to the Master Boot Record (MBR)
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:1344
                                                        • C:\Users\Admin\Desktop\a\aaa%20(3).exe
                                                          "C:\Users\Admin\Desktop\a\aaa%20(3).exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5748
                                                        • C:\Users\Admin\Desktop\a\5689_4833.exe
                                                          "C:\Users\Admin\Desktop\a\5689_4833.exe"
                                                          2⤵
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6860
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5180
                                                        • C:\Users\Admin\Desktop\a\9358_8410.exe
                                                          "C:\Users\Admin\Desktop\a\9358_8410.exe"
                                                          2⤵
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2980
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6420
                                                      • C:\Windows\system32\taskmgr.exe
                                                        "C:\Windows\system32\taskmgr.exe" /0
                                                        1⤵
                                                        • Checks SCSI registry key(s)
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:4380
                                                      • C:\Windows\System32\rundll32.exe
                                                        C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
                                                        1⤵
                                                          PID:4904
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4544 -ip 4544
                                                          1⤵
                                                            PID:2124
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k SDRSVC
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2448
                                                          • C:\Users\Admin\Desktop\a\949wScO.exe
                                                            "C:\Users\Admin\Desktop\a\949wScO.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3592
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 1048
                                                              2⤵
                                                              • Program crash
                                                              PID:1400
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3592 -ip 3592
                                                            1⤵
                                                              PID:1344
                                                            • C:\Users\Admin\Desktop\a\TaVOM7x.exe
                                                              "C:\Users\Admin\Desktop\a\TaVOM7x.exe"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1512
                                                              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                2⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1500
                                                            • C:\Users\Admin\Desktop\a\949wScO.exe
                                                              "C:\Users\Admin\Desktop\a\949wScO.exe"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3388
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3388 -s 1000
                                                                2⤵
                                                                • Program crash
                                                                PID:5040
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3388 -ip 3388
                                                              1⤵
                                                                PID:3988
                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                1⤵
                                                                  PID:132
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                  1⤵
                                                                    PID:4976
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                    1⤵
                                                                      PID:2288
                                                                    • C:\Users\Admin\Desktop\a\wind.exe
                                                                      "C:\Users\Admin\Desktop\a\wind.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:1968
                                                                    • C:\Users\Admin\Desktop\a\cHSzTDjVl.exe
                                                                      "C:\Users\Admin\Desktop\a\cHSzTDjVl.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:996
                                                                    • C:\Users\Admin\Desktop\a\7fOMOTQ.exe
                                                                      "C:\Users\Admin\Desktop\a\7fOMOTQ.exe"
                                                                      1⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2652
                                                                    • C:\Users\Admin\Desktop\a\7fOMOTQ.exe
                                                                      "C:\Users\Admin\Desktop\a\7fOMOTQ.exe"
                                                                      1⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5084
                                                                    • C:\Users\Admin\Desktop\a\win.exe
                                                                      "C:\Users\Admin\Desktop\a\win.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3880
                                                                    • C:\Users\Admin\Desktop\a\random.exe
                                                                      "C:\Users\Admin\Desktop\a\random.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3492
                                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2424
                                                                    • C:\Users\Admin\Desktop\a\random.exe
                                                                      "C:\Users\Admin\Desktop\a\random.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4968
                                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                        2⤵
                                                                          PID:2644
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3768 -ip 3768
                                                                        1⤵
                                                                          PID:3412
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3768 -ip 3768
                                                                          1⤵
                                                                            PID:2392
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3768 -ip 3768
                                                                            1⤵
                                                                              PID:2792
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3768 -ip 3768
                                                                              1⤵
                                                                                PID:4664
                                                                              • C:\Users\Admin\Desktop\a\TimeUpdate.exe
                                                                                "C:\Users\Admin\Desktop\a\TimeUpdate.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1088
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 784
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:3436
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 808
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:2900
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 832
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:3908
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 844
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:3020
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 916
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:2788
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 936
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:6140
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 912
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:6196
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 944
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:6444
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 956
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:4272
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1088 -ip 1088
                                                                                1⤵
                                                                                  PID:2972
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1088 -ip 1088
                                                                                  1⤵
                                                                                    PID:1504
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1088 -ip 1088
                                                                                    1⤵
                                                                                      PID:4036
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1088 -ip 1088
                                                                                      1⤵
                                                                                        PID:3500
                                                                                      • C:\Users\Admin\Desktop\a\TimeUpdate.exe
                                                                                        "C:\Users\Admin\Desktop\a\TimeUpdate.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3776
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 756
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:3000
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 780
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:808
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 800
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:4376
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 828
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:3136
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 888
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:6216
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 888
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:6328
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 884
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:2484
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 900
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:6832
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 904
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:3668
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3776 -ip 3776
                                                                                        1⤵
                                                                                          PID:756
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3776 -ip 3776
                                                                                          1⤵
                                                                                            PID:788
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3776 -ip 3776
                                                                                            1⤵
                                                                                              PID:5060
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3776 -ip 3776
                                                                                              1⤵
                                                                                                PID:2836
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2084 -ip 2084
                                                                                                1⤵
                                                                                                  PID:1516
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1480 -ip 1480
                                                                                                  1⤵
                                                                                                    PID:3764
                                                                                                  • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                                                                    "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:2156
                                                                                                    • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                                                                      "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3980
                                                                                                    • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                                                                      "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1796
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 1272
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:2492
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 872
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      PID:1908
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2156 -ip 2156
                                                                                                    1⤵
                                                                                                      PID:1140
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1796 -ip 1796
                                                                                                      1⤵
                                                                                                        PID:1504
                                                                                                      • C:\Users\Admin\Desktop\a\random.exe
                                                                                                        "C:\Users\Admin\Desktop\a\random.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:828
                                                                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                          2⤵
                                                                                                            PID:1932
                                                                                                        • C:\Users\Admin\Desktop\a\7fOMOTQ.exe
                                                                                                          "C:\Users\Admin\Desktop\a\7fOMOTQ.exe"
                                                                                                          1⤵
                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Executes dropped EXE
                                                                                                          • Identifies Wine through registry keys
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:2820
                                                                                                        • C:\Users\Admin\Desktop\a\TaVOM7x.exe
                                                                                                          "C:\Users\Admin\Desktop\a\TaVOM7x.exe"
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1688
                                                                                                          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                            "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                            2⤵
                                                                                                              PID:5840
                                                                                                          • C:\Users\Admin\Desktop\a\949wScO.exe
                                                                                                            "C:\Users\Admin\Desktop\a\949wScO.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2416
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 1016
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:336
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2416 -ip 2416
                                                                                                            1⤵
                                                                                                              PID:3368
                                                                                                            • C:\Users\Admin\Desktop\a\win.exe
                                                                                                              "C:\Users\Admin\Desktop\a\win.exe"
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:544
                                                                                                            • C:\Users\Admin\Desktop\a\Bjkm5hE.exe
                                                                                                              "C:\Users\Admin\Desktop\a\Bjkm5hE.exe"
                                                                                                              1⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Checks processor information in registry
                                                                                                              PID:980
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                2⤵
                                                                                                                • Uses browser remote debugging
                                                                                                                • Drops file in Windows directory
                                                                                                                • Enumerates system info in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                PID:1796
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffde573cc40,0x7ffde573cc4c,0x7ffde573cc58
                                                                                                                  3⤵
                                                                                                                    PID:3744
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1864,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1860 /prefetch:2
                                                                                                                    3⤵
                                                                                                                      PID:5160
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2092,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2340 /prefetch:3
                                                                                                                      3⤵
                                                                                                                        PID:5216
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2124,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2348 /prefetch:8
                                                                                                                        3⤵
                                                                                                                          PID:5224
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3224 /prefetch:1
                                                                                                                          3⤵
                                                                                                                          • Uses browser remote debugging
                                                                                                                          PID:5428
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3088,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3248 /prefetch:1
                                                                                                                          3⤵
                                                                                                                          • Uses browser remote debugging
                                                                                                                          PID:5436
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3852,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4312 /prefetch:8
                                                                                                                          3⤵
                                                                                                                            PID:5632
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4624,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4652 /prefetch:1
                                                                                                                            3⤵
                                                                                                                            • Uses browser remote debugging
                                                                                                                            PID:5644
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4780,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4292 /prefetch:8
                                                                                                                            3⤵
                                                                                                                              PID:5852
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4288,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4916 /prefetch:8
                                                                                                                              3⤵
                                                                                                                                PID:5928
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4912,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5060 /prefetch:8
                                                                                                                                3⤵
                                                                                                                                  PID:6080
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5068,i,10152136378571682942,7200558549366698543,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4440 /prefetch:8
                                                                                                                                  3⤵
                                                                                                                                    PID:6700
                                                                                                                              • C:\Users\Admin\Desktop\a\winlog32.exe
                                                                                                                                "C:\Users\Admin\Desktop\a\winlog32.exe"
                                                                                                                                1⤵
                                                                                                                                • Drops startup file
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:1512
                                                                                                                              • C:\Users\Admin\Desktop\a\wind.exe
                                                                                                                                "C:\Users\Admin\Desktop\a\wind.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:2224
                                                                                                                              • C:\Users\Admin\Desktop\a\cHSzTDjVl.exe
                                                                                                                                "C:\Users\Admin\Desktop\a\cHSzTDjVl.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:3128
                                                                                                                              • C:\Users\Admin\Desktop\a\7fOMOTQ.exe
                                                                                                                                "C:\Users\Admin\Desktop\a\7fOMOTQ.exe"
                                                                                                                                1⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:3180
                                                                                                                              • C:\Users\Admin\Desktop\a\random.exe
                                                                                                                                "C:\Users\Admin\Desktop\a\random.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:1400
                                                                                                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                  "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                  2⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2800
                                                                                                                              • C:\Users\Admin\Desktop\a\TimeUpdate.exe
                                                                                                                                "C:\Users\Admin\Desktop\a\TimeUpdate.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:4404
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 764
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:2928
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 784
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:1320
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 804
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:4128
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 836
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:3068
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 892
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:6308
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 868
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:3972
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4404 -ip 4404
                                                                                                                                1⤵
                                                                                                                                  PID:960
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4404 -ip 4404
                                                                                                                                  1⤵
                                                                                                                                    PID:556
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4404 -ip 4404
                                                                                                                                    1⤵
                                                                                                                                      PID:5100
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4404 -ip 4404
                                                                                                                                      1⤵
                                                                                                                                        PID:2756
                                                                                                                                      • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                                                                                                        "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:4700
                                                                                                                                        • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                                                                                                          "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1124
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 1280
                                                                                                                                            3⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:6000
                                                                                                                                        • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                                                                                                          "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:892
                                                                                                                                        • C:\Users\Admin\Desktop\a\L5shRfh.exe
                                                                                                                                          "C:\Users\Admin\Desktop\a\L5shRfh.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:3344
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 836
                                                                                                                                          2⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:3068
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4700 -ip 4700
                                                                                                                                        1⤵
                                                                                                                                          PID:4828
                                                                                                                                        • C:\Users\Admin\Desktop\a\ViGgA8C.exe
                                                                                                                                          "C:\Users\Admin\Desktop\a\ViGgA8C.exe"
                                                                                                                                          1⤵
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:2900
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:5588
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1124 -ip 1124
                                                                                                                                            1⤵
                                                                                                                                              PID:5948
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                              1⤵
                                                                                                                                                PID:5176
                                                                                                                                              • C:\Windows\System32\NOTEPAD.EXE
                                                                                                                                                "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Turner.cmd
                                                                                                                                                1⤵
                                                                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                                                                PID:5976
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Turner.cmd"
                                                                                                                                                1⤵
                                                                                                                                                  PID:3032
                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                    tasklist
                                                                                                                                                    2⤵
                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                    PID:4296
                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                    findstr /I "opssvc wrsa"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1156
                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                      tasklist
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                      PID:4632
                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                      findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:484
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        cmd /c md 764661
                                                                                                                                                        2⤵
                                                                                                                                                          PID:324
                                                                                                                                                        • C:\Windows\system32\extrac32.exe
                                                                                                                                                          extrac32 /Y /E Fm
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5772
                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                            findstr /V "Tunnel" Addresses
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5444
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /c copy /b 764661\Macromedia.com + Totally + York + Drunk + Baghdad + Benz + Glasses + Pac + Tender + Racing + Deluxe + Derived 764661\Macromedia.com
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1520
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                cmd /c copy /b ..\Complement + ..\Soundtrack + ..\Plumbing + ..\Hills F
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5256
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\764661\Macromedia.com
                                                                                                                                                                  Macromedia.com F
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:5812
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6328
                                                                                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                                                                                    choice /d y /t 15
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5944
                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                    explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:2120
                                                                                                                                                                    • C:\Users\Admin\Desktop\a\aaa%20(3).exe
                                                                                                                                                                      "C:\Users\Admin\Desktop\a\aaa%20(3).exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:2112
                                                                                                                                                                    • C:\Users\Admin\Desktop\a\random.exe
                                                                                                                                                                      "C:\Users\Admin\Desktop\a\random.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:4412
                                                                                                                                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:6844
                                                                                                                                                                      • C:\Users\Admin\Desktop\a\winlog32.exe
                                                                                                                                                                        "C:\Users\Admin\Desktop\a\winlog32.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Drops startup file
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:6512
                                                                                                                                                                      • C:\Users\Admin\Desktop\a\aaa%20(3).exe
                                                                                                                                                                        "C:\Users\Admin\Desktop\a\aaa%20(3).exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3508
                                                                                                                                                                        • C:\Users\Admin\Desktop\a\Fe36XBk.exe
                                                                                                                                                                          "C:\Users\Admin\Desktop\a\Fe36XBk.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          PID:3312
                                                                                                                                                                        • C:\Users\Admin\Desktop\a\5689_4833.exe
                                                                                                                                                                          "C:\Users\Admin\Desktop\a\5689_4833.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          PID:6988
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5932
                                                                                                                                                                          • C:\Users\Admin\Desktop\a\9358_8410.exe
                                                                                                                                                                            "C:\Users\Admin\Desktop\a\9358_8410.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:868
                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6516
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:5588
                                                                                                                                                                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                                                                                                                                                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:5268
                                                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6276
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3768 -ip 3768
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3536
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3768 -ip 3768
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6108
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1088 -ip 1088
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2140
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1088 -ip 1088
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5928
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3776 -ip 3776
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:6244
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3776 -ip 3776
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6404
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3776 -ip 3776
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3952
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\MicrosoftEdge_X64_133.0.3065.59.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                            PID:6744
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Installs/modifies Browser Helper Object
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                              PID:6732
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7e6626a68,0x7ff7e6626a74,0x7ff7e6626a80
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:6796
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                PID:5940
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05EEEDBA-EFBD-4832-B6E6-66286CC15F18}\EDGEMITMP_EDB16.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7e6626a68,0x7ff7e6626a74,0x7ff7e6626a80
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:3396
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:7120
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6bb176a68,0x7ff6bb176a74,0x7ff6bb176a80
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:3616
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:3552
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6bb176a68,0x7ff6bb176a74,0x7ff6bb176a80
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:5728
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:3372
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6bb176a68,0x7ff6bb176a74,0x7ff6bb176a80
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:3428
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1088 -ip 1088
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1664
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3768 -ip 3768
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6208
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3768 -ip 3768
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6392
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1088 -ip 1088
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6332
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1088 -ip 1088
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:6128
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDFEQkRFQTEtRTI3Qy00MjE5LUI1MUUtNTY4OTg5MEJBRTMzfSIgdXNlcmlkPSJ7RDVGQTA5NjItODRCRC00QUE0LTk4MjAtMjQ2M0ZDQ0E3MDRDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InszODFBOENGRC00QzU5LTQ2NUUtOTRBQi0zOTNCOTRFRjUwOEJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjQzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMSIgY29ob3J0PSJycmZAMC40NCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIyIiByZD0iNjYxNiIgcGluZ19mcmVzaG5lc3M9Ins1MkQ0NjVGOS0wMUYxLTQ1MTQtODVCMi0zRkU1QjVEMzlERUZ9Ii8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iMTMzLjAuMzA2NS41OSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSIxIiBpc19waW5uZWRfc3lzdGVtPSJ0cnVlIiBsYXN0X2xhdW5jaF9jb3VudD0iMSIgbGFzdF9sYXVuY2hfdGltZT0iMTMzODM3NTg4MTU5NTcwMjQwIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjEyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzYxNjkxNDc2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NDkyNzIzMzIyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NTA2MDMzODQ0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PHBpbmcgcj0iMiIgcmQ9IjY2MTYiIHBpbmdfZnJlc2huZXNzPSJ7NTY0REJGNkQtMzg1My00NDg0LUIxNjgtNTQ3REQ0OTg2NDQ2fSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                      PID:3736
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3776 -ip 3776
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6684
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3776 -ip 3776
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6888
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4404 -ip 4404
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3752
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4404 -ip 4404
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6480
                                                                                                                                                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:5288
                                                                                                                                                                                                            • C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\LocalBridge.exe
                                                                                                                                                                                                              "C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\LocalBridge.exe" /InvokerPRAID: Microsoft.MicrosoftOfficeHub notifications
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6688

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Installer\setup.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1b3e9c59f9c7a134ec630ada1eb76a39

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a7e831d392e99f3d37847dcc561dd2e017065439

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ce78ccfb0c9cdb06ea61116bc57e50690650b6b5cf37c1aebfb30c19458ee4ae

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c0e50410dc92d80ff7bc854907774fc551564e078a8d38ca6421f15cea50282c25efac4f357b52b066c4371f9b8d4900fa8122dd80ab06ecbd851c6e049f7a3e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1008B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d222b77a61527f2c177b0869e7babc24

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e388a8d82c6789aa2080bd8ab0c91f97

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7542e98cbfe057b3c98a9006b8634302dc1d141e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e5d207e745a36a95c6f954742900bc7b79b68bbdd7df2de895d42a44484888e3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                73aee3690e118cda5e80014aba8313a1c421ee5f1bef04157632325d35fad636799c7090c6282b9c1ed8905d22bd3bbdddad95c476a5a54e1c6992731c7a3192

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\00ea65a4-2484-4caf-ac2b-04776b41178e.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1351c5ba7a1a2e1e93fa48b8cb33f409

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                708c6e89b86216cefe82274797121f9018a63631

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                432b061027a1d72ded52703ea86850da92107221d4bf523d49a920d6ababcbc1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e11fa665238b978f03247fd166e3fa5fe157daf6ab1f04873b7d3efdc7a09501763cc7acb5ab760beef82f77aa1a1fbad19792f925e0d4a77e254d4903b0285d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1f02e7952f3356fd4c89ff3cf4ad59d8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                672f798fab650e058ac3351cd6a2f0566bf35599

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                001fe58a14673cdba2f5ca125f0e5050e75813ad27c79f21ce424ca5da29f902

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                79181ba5dd53b7ed2979df73f58f44f7ff4e20fb8affa53d22c47c665228d88b3869d4899c2bd148479e7990e073c3356355919d0bd89548024c4b1ba8143bba

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3d13f5bc5b876d4db6c500037219b824

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2406fc5be680727b1c45fb4232929ecc99fe74d1

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                47246314021f3a0e8095376af8da0dc2ed242e0e24cdcc4f649daf2f70ba9885

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                06da9cd16fa02f67e128f4cb93faa8ac699876f9e718e7559b3fcd2d4c8fc21ae83125cf42606d4ab9c1adedcd4fb0483230c454d1dc967cb822f19b003acbe8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                189B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4e10263183031c12c9b4cd572efa1007

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                92da69ef5c54a1f57f194429c0fcbbb899192177

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                258dd8cf8071758f567b6120a72ab2c9ce457edce962998bf47120a1fd47d519

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                81e5abf45fbdf7ff5b9bc97c2acbb557c3275f31de6d4c5f7485900c95a430e4137723d67bfc63779bb820ddb0fe86469815f9e90c619235631a9ee0338445b2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5152adc1daa3e8c42fdad1c95447d5a8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a2774918ec8039935af56fd793b6dae0101d85dd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c0455a49132a266ad83b967e737d9c2df50b4789452c689026af8eccea3dc4b7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                45baf14c5167c22f46f2566d75fba50de5f8c02f96c0c1f8a13903fca43c97c4706f429acf133a3bdfaabd9c4a96ad20c05bb30fd2799ef03230e3dd6084c559

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c2586e11ccde0986bbcf27ec3bfcbb83

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7cba9017173c222086d874f2474386b81d4d070e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dfd7638b04bdbf8c8d251e220e6822eaccaf9acbf40998efff45fd0606db942a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                075388f69bd6bafd48457a82f4d1de20772cc15cb39e27766cffea370a98ae23c57ec602de1424dd87b47ec7ee3c9f520777800816a42d9a230742d39b619d18

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1a0f87a2e66a4c0a8a4c8080b25d441d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e6dc1fe0798e0a0f6bf7429512eb1f4d505d310a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                458f2e83254cf701966486cd85e2aa532b1eb4bac80b6c209898a8f4b2b99e7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d9b1b35583032be94276f97c659bf2a0edfdf02651a304eb693924adf4f93476c17bc45704c413d609335db597f3cba4d0c129f293a9784d2d511639c4768bf9

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8055b25d2759fcbd10c4b178ca6a32b3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                559f5a73b9c67a8344328a8c4f6488fe216c6b57

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b4993a2897ace69cda168971933c797a5955de8df36a2b90e4332d0d585f62f3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e2f744a86312a4a318c8249af0ff05de414984f8ed5f273eeb766189e97c8b3d12b926ac647b52fcd1564364c88a57c4729719fd32e02d0460c7a0e5fa35a171

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5fb48f069dadbebacc372bcc15d0e406

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                210fab4adfdadf959dad17a7bed25243cf038889

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3769e5596a431fdf8c62f94686f6ffdf56abe46ec5f6bb4c4c026e70fcdd7625

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5ea4601ce945f4de229384128914e9c841e85ddba1af928aa6233b49a3cb0aaf62d3f7aab2ee0877f55e2a46061f8b6492c552f70740d13cc0bd948a10f07fb5

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                04745a2f5150e366e683f8ed9464bc0e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3dd65a4bc59d93a5906514060e3b744611c6d12c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3177717fdb038178275b93e496e6ea6079af44aee4a8ba3adb624302fb62cae8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8fda4b3c18f4252b864cc599d39438f57eee68fcec39d661671d024f2c4f89ceb6efa9bce1135d0c6f5446e4955b9498838ad92708ad20e7cbc087257e88fbc4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e691009d9ae75aae07ca4367920381bd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7f1fc1d32a58028b1e7ca6bf555dd0d73530caf5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e056f976fcbf792490abd96fe48276fdcbb46f9d714d4c71235018c042de567f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                690d6b2f4264f17a4703931344e397281dc34c81f8c50a809d7557eb0a92be475750a49565577cfeeea60792ecc65791fac871d3c1d3e0cefb1b1c05a9854509

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                61ad5576d815bc17e4251d5102b9cef1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3e3a4fe537b36aa89d2ccf4af400d045bf0c43fd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                989e56e7619a48482db2505227fdcf9aad40bccb72c5f900b91f2c3d95a1ecd5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                147f8af662c83ff1995c9e5d615a1ec1777f75f8f61a7df3cd38480be6c0a45972ba89f5e44c873666f1ae1ed7ec6b83da4ddbf3a0d86c50ed7edfadceab90c8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9964339719acab144cffb994feb31724

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6599a6aae84f152ed3a774abaff27c897062f68c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                256027d81078485556f65c89ade79446842f4fd7ccb09cfc890edb771826e7d6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a4008588629c38cb2a623d13ca23e88cdf57d7d0a465a65a6c682657957fef06cd211a636b20cead682081087eb604a58c8f68ae4d3cb635815b0b1920fbf21c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d56cdc41a480c37ef43e74061bbc1bb7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c2f97b03a6c6fc03dfaa8fcda5aaac23ced3fe63

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b0a2591aa860382ea350d2d2b0629ae1c7af0dc3f9b89ad1c985436bb252e402

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6fba676b1fe85dea8c205ab783e849c05de4f13a8e34c57817b3c0d007c3dda9ff9a2f88ce44a9ec14b882f8a2c3de286d13875e72abb51954e26d6301447931

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                71f263ca5ba2795672fcfdefa73a6514

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0b345f207573791e6e895fcc5f385816cf025b0b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3e877d045e9bc14c8f8dbd043f66c80840cd604948a29df662532e0daa4dbf6d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d0ff64517bf880a000687ddfbbf5eba1c15c0488a07cc1f16c3b2f5d432d4dc05eca34a2bd1889aa39beb95bd0b7dde2bca51f80ac4455aebd257a5c3c15438f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                789b071491d4247d080895695f3e6299

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ba4066c54228d1a745ec81e9da4596ee0c0e234e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d226a9bb867d8be4995566e43b2c6edd46f06ff0f570f80cdd1ebbf94997930a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f33072fba5f71a467b642c56f9ef54837d7478c576d1dfc409e7d3f903b560aa9aef31114a95fae930cd055527b219e6d7001f5102147261dda2dfc196273028

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e4a7baf93d37393c35bd3a8041ebb072

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                04913ae5630f3e7b3e2a092af68b943960f03157

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2e6d0c5fbc18b932ef4b42860fc88c62f8ee42e0ecf68cb8fe2b1b36f012b238

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c51c3b70694f167f2d5583bc20970aa538cf27caf8d1b591a43dd05e8b726909a7e3340c15c352df7edd39c1f1341b1d0d20f7ac8e9e78347da0de4baa287898

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6b4dd361ffcdcc11378776c97162ccf7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e46a1f7901b01eb1c758ef08479fc7603bccf606

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6a11c2893f24588b72f3243c4835a17c57ca39a8ae6a5e5d722321be467a6c2d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                05254d5c64a7d332d0793aa85442867d08ee61513d5e28b4a16f4b4691e3b1163892264af0e8f67c4440bd69e132fd70931eed203cd9d4c0a842b2ced1074d5b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e62d793d4bf3531cadb189e1d7d195b2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f871e3ec57f1d19f19b8c350a99a07a3dae71332

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f0be6b28295545458b9285aea2c23933e3e71c499c03faa198bdf9daa841267b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4794f76d2e3afdfac45bad399725bd8ee487fcba3526a18cd34c9f8cdcb9c9069bf5b2393dab22ef3bad677e2759b91a524f1ff7062c5744ef82730404766099

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                badb9c6db288822540abc06e3db31d3e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                093bba15b039037e11276ddf4e905b73e2ea4b4a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                56054840d6bd3d0e6890a4348df7b5cc835ab96ba44a3995ef03e68b6adf8b93

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1fd027ec2f4d246d26e009c35aa06b6b2b0279c72ab4ce1288a7614450ab19a53a98b099e780a65ce4ca710f76ba5dafd4dbd64fce1150e4756cb7ac3f6946df

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                105af90fc3006ec7c95bf9b1c34302df

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                073013ae629c00d1cbf625bee794cc0cd1f9b6fa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                378a05cf678eaf4decb980407f42666f264c4085da387daaea4a652f198f7001

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                beb321a8f49e82392707e1d0b09a8da6ab882b87dfa1c8330a92d545f872fddb29a5c8790eb71fe5bbaa7497f7d6552ddb2f10e442b344c0f15fc9d93b4ba2ea

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                247KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                25d05c9228ecc6aaa253670cd50a4604

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3f07a73ecbb3da79e25ed355cc304ac64e4d77c3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                620ef91ce24947795efd3de982092ba2b98b61177704f63988931b3eaf5ddf7c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                163d8bdd8e7541e3d85450c19aa466e0ea08e9ee6628e8a53991e9752b4faf7120fa52d509e0e4abcf55bb2374116591bde5fba2ddd05582613178f1bf7d3ff4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                247KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f12a6f7b7ff0bffa15536cdfe3c0d3e9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0ecbc2a46e05de19b4b5ba248a856900fe48fd8e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7d3a2a0457768c3cdaeb8dbb1d13881c12999f54b28c2b567c771cf53485cc78

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                24f22a423d8b3d17d6ff623d63d23f6bb8402ac4d97c94c5e74ba6fc26c9511bcd09dc667971cad31f26c1b5b6888deb1559ea032b52d371b4ce56f0e798b9ba

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                152B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                601ce2abb603e36824720f68d9572fab

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9139cb22b081ccba9c548252df3f74678c101cad

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fad8ae5bf8471db17a344746a32fdfae1b0e457498a25b5129909209506fbfc9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                17765022996fe81a0ce8e30d60970c19ef6b4df9ca2782063c6a724d70e2a1aad1db4282a7875caafde192dfb17cf495b6b53b71f0967b9411bfd963ba949b97

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                152B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c743f011d7ed53768d6263de076110e3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                06a2242398c6120019439f767d965dca0b09be9e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                50a22e70855487f9a451bcd09fb033c0aea8a1f3743821fd99faf0a4eb396813

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                339942620fccb0c49d87f0c99370feeb5cb3aebf60064bf5ab3fddad7f8c3c1330284690b148068fc94e64fc2d9bc9657f5a6d038e1a653f314f5fe0c394f240

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ef5227e8de0d21ae9dd7d3972ce0fdbd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8e50921295dc304c4df6adaa13adef54d0766a4b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ad44d207fce39e71b6a1ae4a3543dd148844f36c6f7c299b8d24839f54f30e59

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                69c0e1fc66da03dc94377b4ec28452653842eb2a21239e8399edf3134a7b4e51d603dbe2277fb96ffa05fe652e6cb9032be40f424554ff4ad2d83c3b18040aca

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\764661\Macromedia.com

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                925KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                62d09f076e6e0240548c2f837536a46a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Addresses

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                764B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                41c199d56ee88613939ba36689b5272f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c8ea27720461568200a6b1e65b26fcf34e0c40fa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bc9e83d6b316359195dd0e515be2163998a0100587f2f8a2105352afc8ef48e4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                66511d865cdeb5039a660cd9551477c126d36eccaafa189c4c3dd97a31d4009a772e4138efc05ea0a840310c2f7b9a8ea1257432c310b706a06d9b052d306df2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Baghdad

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                122KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                db32131c3970c57d0ad200b8c586b9c8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                adb5d20e012b668ad6cc77c166ade302607795dc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                edd149ee8fc4e9ba7b0633b0b34bbc60f49fd4af949bbd06cdc46effcf9ec4a5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d57b106d8cfee5459492e945cfd2d1c28727b5f8e1e48c7ec39f64d1f1c0856d7a898b2e6abe964abca2df610e4d6384c14696fe79d6da87c6ac52dbc85e4783

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Benz

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ec2a94df8c01a560e0604c640b26ccdd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1ac09f3302b2df40302a050cee5ba5b119291215

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f0d88e80b23da7e59e76dd18d6b39737c577df9689ae49126ccafe5fbaeb5b5b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bbe7b24db1451d425e3b241075ed6dc564d798fa504b3e0d75edf876e582599d1709836062fbc7d5175d85eb179b635db3c940a89c20863f9dcd739b0f8b44ec

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Deluxe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                131KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7aa824f055dc532c3e713734d5733577

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d354d68335a862ab729ffae878b6f8a3cc774d97

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6812a48a86b7a9ca84cffe83f8678db2c495b09866fbe1a204f9bfe39854cd49

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e10d26b7d3156b9cda0d66cfbf31aaac7238e77d0fd0cd0c4e415f71867a0b3ca5254acbeda09109fb6f7bc2f92bb89682e52e7906af5ceb245db3c7a565e33c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Derived

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                30KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f1548e92e0b2ffc07e003c7fae9ed9b9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                575ba8922ebbec527d150ec7c65992feace266db

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6b5b3edb8182fc38389ea991a97bc5bd798349e19aa9cacf413f415a3afbc0b5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9f7dd7bedfe3ae8d4c8caebe241ca25a6f77d52c085b5aadc8ac5ea91ffdfe06c1c776854d2a953e11eed4437c1a851f6fa3388988e2220e57e23bbb7130b470

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Drunk

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                109KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e31afb9405514fd5b7ca3a02c5697de3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d0c67c8ac6be3ba39586c2364a80d82ea07e9898

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d857088b8baa02a812fbeda516c74dc40907ddcd3e4d6a5be91b6c23042bd620

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0a6ba0aa91608b66fbc90857fd784a381619eb1781472b711f9c4123beec84e9ccbd269c062fd9071c1a0d5d5bbc694d700d562cba34076df6ed06b9ab146b88

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Fm

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                478KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d772c64b8f02e063f7f8b1cea9509574

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2aa72a8f3e6474e0d9d23cbf88b72cf60415a82b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5c61934f8c63bd21694d648b69f70f426e8a462525c0ff6e4484464267961461

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6a497260969280d67c2ebbaddd24312e10fb4bfeecbc7f3f85d7ca6ca7c9afcbf1a2257f566a6cedf685abf9ec2c28ab7f643b173c52c6089578b7615d382c5c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Glasses

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                62ee0376f7b66f93856090027793c5ae

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                358d6750df4765fea465451f1024892c132a8b5e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                312044d1badf072170a55deab7e126bcd766826ce201febc4a8dd74a7783f391

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                74562de1769ffffdffc5518428bcdb5eadbd972f69ca37fa0971bf89f30ebaf41dacf2fe0b5373ffa0e1fe792f1bcb0aea0085ed0f94097cbfe5c23f3ee1edeb

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Pac

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                87KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                44af3d9f2851fc9d3758542d4b83beb0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                00e5819a99f6bd7b8a91c56a20b4a04603ba1fdc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6ec134b5a0eac1fac5216470cef1fd3a4d1a8d061d429030a9d12f7978aed5a9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                633b59dc281727cd5321b8135d0b5929bb0d37b7123913b777ddf2dbc7f5d3e71e4d7377750c97d4398596edb5b18f53d514356833613e5b0713bb0438a96e6f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Racing

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                62KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                354d8dade537bd6b724e2c0385910994

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3fbfaf7a3806875311b74f8152d803a6385b6956

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ccb09907d574bb0f0e90db133039589205342f74d6410592841f1fb49b0b8678

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1a4869a55a65b2aa8f80e9284955ba66636da8dfbdb528d5b31b2ce469181403577708ed2c899c68c61ab9b9d33c140a8b8aa0c52ce94c375812a9e537527363

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tender

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                70KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6f2d9e28fc8288ba6a6858607da20564

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                195eee4913f5a2d43ef717d7e4afed13f28c9ab9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                78e49500799a356e0ead812924ee64ba4a89031845df0c4b4d3a7c704d2ea84a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fe930932d16863726ed3afd771d0a7d7ef0501ff5057325d0e7cb3466ded3783168736ef2b3c46774c7df09b441b82b455288b7eeb80c6ac39e0b64197d7cd95

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Totally

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                50KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c4af150b901a67bd95170ce3449b5c95

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                95daab7704c8f186c963260596f274b0ae6f4fad

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                53c65f7778006abe3ff0f8b696b80f22eea2f642313ef7c8b489aae884645852

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                30078fdf0a5e69aa8df65f275ac26f75fb1ce548b231367cb7ef94cd1deddd3f5171dbe56f924c5c79c587f187f7563ffc482e6690b2e275bd823e231a66b42d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Turner

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                17KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8302276f879565bfcf18de8278fa2df2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5ade1c7516c3299b9a3572766a6512ef079f1aa1

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dd59aeaa649c3116f43228bf8da6614ae31d57e2da00777ab3b3e8dacd14258a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                515352faf704f9026bf22df113089d13ff0c9de6059efc28fef9d1371ca49618a55fa19c414a8493cf354e525b288bc342732d88aa3fe3143e3fea58107dbade

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\York

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4bfd15f3a354c7a93533787429a3a645

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0a114c1d163c1417b97f21e21b48778b87fd9ad3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                31d5191e194b80b12101da35ab1a87a1d99db2ef2ee884855a02dedda29c5632

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                333ac5f64e86f67a472bdcdcb69ce85fe670da874bc7f5c18398e390b5ecb767e945c3ab13e9ba7ad65ca4c7e367c3cdf99e52a478d3f9e1ac0f6bcd0decdca6

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFD6B.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                425b602e6ea940bb9e497a890e8c8475

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8d051d75568c4b6d74331a7f7868d2fc4fd2b28f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ce3130aac328a5d25aa6eb28684046916b41e6758f87f7d64e1edb4baba8c06b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e1c7e2e05b8c93085e751bf91ff8b1cc2522b2faed0f9d23ace8b2adad51f8033566d3a5e8d3bb313bd0b00d7f1e0f0291d85427fe79991385d3209910096c24

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFD7C.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFD93.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ea6fa6999e1adda72bcadfbbafc7e41f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3b3ff3ad8c7aa0cc57dae6b19736f5d1502f301a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f57750af4365e35010fc96e7e087e1e15f39752831997338b20e82eaf9382b4a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b029cc7b1817a7f3a1987aed4333469f672f213f1726322f6e0830290fad7c689fe19e3e20869ad4b9606e86b10cbb795e23637e5c67f795a73ffa377fc59a63

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFDCE.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                46KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFDE3.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFDF9.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFE23.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                40f3eb83cc9d4cdb0ad82bd5ff2fb824

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d6582ba879235049134fa9a351ca8f0f785d8835

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ApproveUnpublish.vb

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                711KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2dd19037ea4075a2e4699ff64b4b0dec

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                05e68dc8f98dbd6140690fe666b208b59f20b3f2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6b0e779a7cec6e77c55187c1321750d89ab7fd7fdeaeb56ce4d951fe61536f6c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                99b4748bf4da51e5dc8a360f989675859495dfc7cfe3087757896bd0a75b6d77366dc420eddceb6df55741d70a60d3e9fc2879c9fb9a8607c589d3d2aaa04733

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\AssertProtect.wdp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                652KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                bfa5f82fe14d849ca161b2b8ccc0d466

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                901280041cbe8adedbc07eecc9d5b2d867c91e37

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                28da4e96d9f1d203250d201d53ee8db10552c38e3e7cbfce277ba247c1766513

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                11ff2954a95dd62a868ca443147a83cfa9cb6480dc1c951fd7a66c898b9d423bf47a280eef3fab438fb2969100342e944994d7e937029e7802ba38f55ae188e7

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ClearRename.vssm

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                769KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                11fde0ef8ec65560aa552d011b659a1a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bc230fac6c1791aad70cea6e3dff495ba9432fce

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                136030878290e5d8908dab50027b4af36f3f837556a7f3cfa268643d349e4bed

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9b9f44f2a15df4f92a2fd0e97ca6e9feb26efa1d2a6e3eceac1c1b5a64312aa87d821e0361605a85407a9771fc2f3e52d2ffeeb736277b07985677871e69ebba

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\CompleteUnprotect.mpeg

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                340KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                29dfb30bc9deb838571f64bdfcfec8d1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                36debb5f3604e27851e61736f095bcee8689f484

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                68222ebe79199d1839b324df2deca81bc8c3d515177d857ddf0bd7938c0d810c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9a04189afeec0d9638e8e920ca94311db7aa181aeb598af7f75bcedaafa45e3b6e986a4baeaa679a076a188f9464e7d9f68ee69ef1fb388524411e5915e51e8e

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ConvertFromDebug.xlsx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                74761b5cbc4404a32b054fc77ddc238a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bad7ab765aa71f7c0bc60dbe8e1bf63dda8c52cc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ace9a2e48c2b7ea244a3dc4c595ee0bdfa32fea85fb82f94a702b1c24dd0c9d2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ec89604448c5cf2594da7e3a4337b86459a3ced79ecfc0b5b5fb5905b3ea96e610da96e2ddd7d13a351c7c5d9e7e62b30bc5918c6fd7cd5da5ca864e60b25f0d

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ConvertFromSuspend.htm

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                282KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c13f5e2860a05cd1ca0abd274c9a0e8f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                53a3e3517b6dbabcbadc458c316561dfbafb6df9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a8270df4cc5c90a23910ee3b3d435c5a205b42dcc8dcbe74f3556f9889056a4e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                dad7bd1f5e68c0fa7b2169d64ddbe606c25a427fbb8d191ad57b957671aec74a75b74279b03931ce64f416550b33d33c397467cc0691745d93f6707776e931f8

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\DenySuspend.ocx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                301KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6cc9143222bee30cb61b26cbce483c1c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                45ccf3c83fb2b2854a667f88ef2a8dd6e0737ab3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5105fba731a697228077c26b9a05a4cb94f9088fbd809f50d23028f028b6d97c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d78201be89db88285dec56658a3fab5b33da794562a5e05b5443742d9a0ab88f9615707ef9730f4205d7b53efdc297f09a5beea7d6a5e14f04c771c6b2d14988

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\EditJoin.xlsx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                418ca7a93ec243af9d119c0b3ee83757

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                14b3c15833701c9954d63e6847ee9c70fbceb84b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f5c62a3ff328d2cf3a7a2028ff0ba612b063960e962fc8a1fde04aefb1018c01

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2d06963a262105070467eb94e3b1f32cabe0f204f3ea2f209150a07c494a9f03de61a089f3b319c73fac9d7e63fcf45ef9822b1ec9d783e6036671831ca5c88d

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ExitUnlock.TTS

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                613KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9654a767fae970d2dc2a58f6087ad732

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bf616b1eb0685e033df51c271b0095319f827ee6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d03f8d6adf36750939eb64910c60ce3a8b1da6ccf504ab6395bb57e7adf10012

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8953090603feae52e5829a3165cb5b08506bd9df2550ac7a07a01201db385f5bb822900d36f1d873a13de437edf83985cc1fbf0ff9a15693fe7f12e42c89475b

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\FormatDismount.vstx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                535KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                fc5bec7e9d1ed818f6872b5633d2c867

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f8fd90e154a7e915a84a2f6662ad8d880d7d55d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                332dac9098562f264550e1269e562830b41c859f8d4beb54a788cb0925907364

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                075edb8222a18bbd5a14cd4f72e6007cc4b9c27b1b34dc03eca39b0603c9a433ec8280114ed7d53cc34891788916b2a48da4072aa6116999eeff53987c148225

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\GetRestart.raw

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                750KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                612be8edcfdc62b6b724ff53e47ff5d1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                da81ce12578922ad08f1b85e6205310c3134978a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c564ee6dd0228672d828768db2fa4e23201f2a24e8a7d22e547f8749d0c81eca

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                89bc6f25ec5249c8e9ac71694f2b7d15ab93173bca1b57e3535efc4debdf8241a8924af60259ac65e5e12d134f5d5927a7dddac4a7fc99b31b2f20b5bef69218

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\GetUndo.kix

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                438KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                bb84238d6af83fa1149ca40427b40b3c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                41b63a154e09319d03b237ffd19d6b7e4217b7ac

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c66bb34f52e9020e3a0bc0a02ecd960f7cd6012359be6eae5ad8ab7f5858c0cd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6523d3b68de0787664e19d763baaebd370a59abed7906f6e0d57d1a5e0f71c9d84769df94571a2ba10d132e7674f281df6385d78db8e8b46f2489ad6f31861a2

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\InitializeTrace.TS

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                574KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                571d797c50563cf6a4b3f206579cd57c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4398910c579fe75bd8f37cc1c73539f56cc0ce2c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ea7d738b56851227ec32d0e167107643353136fd3e1c5e6a28662e4cbb6d4b4f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c370ae0c0787af0feb2ad40a86bc15bb19bcd09a51b595545246a45a3b48f72f8d11360cacee4a40890648282a0e6fbdfa26319f5b0830cf0b0ea830d0ae20f5

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\JoinTrace.sys

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                379KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8c9c305b759e568578d2e9103e6603bb

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                17e15815fba6d9ae6c735f214230be738d95938c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0e831949037e14f0186660235856b54bc031d0dc53f38deee9b077365191dc3a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d88e010e22404cc0d8dc10a0c422ac93caba593e3d4c0e08e2190e3f0603273fbbbc7fa5053ec1f212fcda8155e311994f75663eb858a54d2ead164dc92de833

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\LockAssert.pptx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                321KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c7af9a18ae02434829a41edf4c856bc8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c853ef8c8243eaf74ac1e7fbd1261bacbc6113f9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                54e20a3e40482d201f16129c683ffd1e1e383bd7a3c43f727437d01408deb2ea

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                07f6f5ff246f58026e778f1a59e1722eaff8b1b862f7762cdf70f82023c29175cdeaeff59f3388fc29528577e54a081545d1a05a5b9978aa5e5af44018c8e913

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\MergeUnprotect.7z

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                418KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a343d6cee3931e9a20b9a1d905cd36e1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b95e6172980623e56ec2e7c6ba5ecfe55dca8e30

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ecd9d0ed0719b91870e97859d125c60b68f105a66b8081ac86622d04b92dbfcf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                257658be967f7028efc3db0debd24271b88989f3ad1ce1836c4b2ed2e5dd7ab218389d6756a978760b3711e74b5e54558469aa283ccccb510d0d0619aab93a5a

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0b4cfcad705f51e0d5575792c4f92dd1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bc035d85c558971f29cf6d82cf126a83d576052d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d8d079acd57b2d87fe3be2ad466d24cd5c7e3f9907c83c27441258f0d127ccf5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                094da5c914716797884fb4b139f57443bb4a689433e5ad57240a998bfdf24087776bad566ee398528a4068ee0e2aee68e8b28b4e26a732cbfe2f4158deb21fe8

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\OpenRedo.hta

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                516KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                56418833b017534592305a6fdc6dfb99

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2927bc11d9b10c1a27640d40ddd404a4f912d0bb

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                02af43965c60d2bd4752ffb6729efe56fb8b1cee521f2dfab6e4e52eeb514dc2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2e745eec504bed30c200bbebe1efeae38eeaceb2e5f68cf3bc9437d0bb5ad0abb0b73f5e137a8f19b70598157918d1ab392710e2c08145541409e711d71c7655

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\PingConvertFrom.xlsx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3d22ae6f2a5b74d3a031d39997f84883

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                844fbd0927eb5a4153297f15d38b713ca0ca60a8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7a5eca59d59e4cc78a8b5c5290b2b76d8e3abcbb560759025b47edc345765b1c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                90e221ea2b641c706f032bfd198bb68cd182991c05e9f3ff55196f26ad211b7c1dcc2f0fbd3292f28f0815b0fa8c9d09e161fa98440d4a784205ee75c5fd8de8

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ReadPublish.MTS

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                555KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                decfe264ac6f82cb050e4a737abd68ce

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f16ef1828ca8f84ef6b853eb458fde9fbda1c0a8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5565aa2100695be6af430c46b1527447e0857fe337df98a6d0e72e69ed6454ab

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a8433bf603fd9a2b28938d2833e374f08e2530a96a85d49011968d199c6fb6ce2d8834c97fa27bbc5dc2fb3412f8bde1f1a5f56a124cce295e92812e94e3bbc7

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\ReceiveSync.htm

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3842eaec1cade9f5ead94a3e66ecc2e4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2bfcd36830567966118b37ecb45c98c5617c8e54

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3856dc7f317468f5290fd9e5ec704bd4b47dc99569831829ff95105226a779af

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7d80e2cc61e766eac42710b65ebceffc651191f1561066da74df7715af4e3995edd024d4024facb9aba52f5d4f92d58411a85e1e2a0f3c0d5ed4d464548e2036

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\RedoWrite.xht

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ff6a4b0c09216bd75fd152ee8a5646d8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4214845220fefc4b86b45d27bbe2bab0923be7b2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                662f5a4a4b527d8999cf0f7df6c468a4bdc2a4f01e916ce3103b629100b3e987

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d7fc5326ec91ad67d7c3056b7330e959f14f4fab86b61d4a9029477600c0bea2b9f1cafd080fe308f06406952fc72fc2c2ee08643ec9b9d891fc74433f7e0e36

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\RemoveSave.vdw

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                477KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1d5b1e93256443105a0d74fb76c15995

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0c270a54e1edcbd8b1f49345645bfbc96466dde9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bb1d823c26bca962fb3132564b33681b3989b4b3a02ec8e1f363454698d496d3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8cf46f16d676323d518314320d4f22d09a545dd93767b9df2a0584ab531af56fe1ba4e7af5347f0ad27f74ea2de577bbcdc5cf7448bb34618fcb4749b3b1c02a

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\RenameCompress.ex_

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                808KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                fc96cd6f4bf8bfc68377b370be9a3ced

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7fc5151fc4654b567a0023edd33c7c4bebf6441d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a51ae139c98decfd33a6604671abe7c1aad1cb0cddb4c7b9312fddb580d8b0e5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6ed6c25c0a208a1041ec5b3d21344f1e7abfef2cc0c3c23b6eaa798bab188d60312cf34816e060dd7c67136f6024b1505230a5a57bc5c0ab3c16621b6927912c

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\RepairImport.contact

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                730KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8625505c8bbe0a61629390244575f6b9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cbbd6564caf5a32e37790e1d9cc4a08cdad11756

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d495b5cbe1929e8980370010d94e20bd1e0a6d1053fe3dae6724552cbb4d6448

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                87d72adbdfc0f42d6d61bd8014107570a4b4b8befb89db7f9316c510438604c5e9066eb572e949e73939b5edc25a111523f94e968f3180e32871cc60fa52ea12

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\RestoreSplit.xps

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                457KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                89048b6043f54394cd0ef2eb6869e3c5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1afe07d14389fd04aefcb6d98d0b14f142ee4e13

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                db09a86ee6de7b592a5c1eb61b5b7162eba7a2473851577e769dd983934619ba

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6d3a79b77cd5f7efc1be46e61e92ee78cda70f4aed8591dfa55da2a1056138d19f50c79e6ea96895adee53b99f03a5de55c6dfd32777374e429a1db96e166d08

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\SelectOut.css

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                496KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                caeb1ed0b7f6f281d74fc690a425580b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9116e1df5220e4c299d30e390ec47bb109cef180

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6c0f95a2ab4d3ae9059e9df1afaec4044b00dac5dfc70ac11fbefa1edf010a99

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                05eb6ef01e7e509ee1980e9f2e030c35895368cc5b697386795a8cedb43357c761e2200ede82dcb7e8fa68af338c46b6e5df870a4564b3357d996dfd20b8d08a

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\SendCheckpoint.csv

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                399KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                173bc5a7b0493bf7e3025cec73b0b00a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b5b1ac745320e191718bbcb3dce6d42c451f1534

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f47bf599755a0ed007981c5d744dd96b34507a7473ba1dd79fba30b18a1f0589

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                abbbac27a09f2e804d7e74163323d40cd03c689fb4fe1d7f9987161a3b57687454fb61ac3938114a5ca13085c9f3f9e66ac6f9b1db6d8c911390bdaefcac012f

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\SendReset.mp2

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                594KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a078085995899ec1c1167ae2f0a6be36

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2dbf8d643a4f7cb99bc1a5a63e3f39848ebf54fa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                091de1c6e00061139cc7bbede25377aeb26de9466b22b696e7c708ca38b44c3b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b979346eaae153bea03209dfc9eb614ddaf6e872e3d2bbb4ccf193414d7bd0cf59fadbc10898c2bdd2960bf58e1aeb3faab4a307fd9fe40d76bed80cc24ab704

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\StopMove.xlsx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8fdd9c01e7d340fa51888b597b2f97e2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                df8250ff675febdaeda4436e27d5f9d51f046bcf

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bd7d22233de2141af39018d0fa14edbe491d3aea2132fe66e756f1cabcc24139

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                78fdf73715c226fe06bb91b829f127676d85b6a9ca87719e821895fba323ec2ba8a180404bab7f97de2b743bbd8860d0db06e6d23a8226a887e4b1ba05d7ba58

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\UnblockConvert.xlsx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                691KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7860beaf8abb312a5bb26672094bfee0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                333a574486b9e735f1576bad3af886cf5cc001b1

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                15ea205b40b4ea9aa1ddda10909ac40760d07f562059c4cc64b5d82b2972b80f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d495092e26727355d561fe67fe64fad99fd127b830f1fada9e072a2ddb6cba844b9abdd2b444e670edc207144d308d429c4e93d5d2a65ecf91e2844d0f328adc

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\UndoStep.dotx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                633KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8f6f5a5bce4b0e7fb7f12f272ac674a2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                28d343b6425aaf4120260002f9be26eeff458430

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                022a1fb018bf9befba37bd2a310c4b06e7f66f1691e9b2d890d3e2d37c2ee007

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cadddc83a6694cc372f51dff86dcc79dc2062d1f1c601cdd9f581a1b38432a45842a86111982bc17e5481d727a8c99658ee5c115feb56de69c2fe4c24e1faafa

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\UninstallPush.xlsm

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                788KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2027ed463782c95558ae859b919a044d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                80e04d2c760f79a8e88de362b4b3880c8e213a5d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c2edf67c7f8f635dec2fe349cd66a7370b5375f3f31cd10ca47e0537664d326c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                608aa8097fbb82b74d48988135a97436ec03987ec7aaa3f86d86e58ccc5200a715614e27d7dcad7271b8b4ecde5bae9163412d60e814d59d08c5dc6a444917a5

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\UnprotectUndo.gif

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                360KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ad1ddefcf043d782052b19f3ffabe27e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5b61b9e7ab9addd94c9c1744a846f005069e046d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                10e6036f6a436468aad3b6be411d23e01c5f85c2bda86cd227700559834e658f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c8844e7b9d5673416a31257bc30f5044bf38cb2e56873f75e5760913d599c8ea6c439f1baa746cb19cf31962b87d37e95989b24ad58a772e19e35f436598acfc

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\5689_4833.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12.0MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                230ba53f680cb571ac552e432bcbadec

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3b00ccfac07fdb44091a475ca68258b7ba6bf06e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6e98cbd9108b99b8ce0fb54e065da5a76a1ad96803f11c24e786a37899f05abdc4058555f16f928624736ec38224e23109bfcbc9c7d61f297d254daeece9633c

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\5903_4614.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                80ba9e1bcb2784536b8f2e76b8dcfbfa

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                79edbca0319f234c1d225622bdfcc9e1bb7dbb8c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3be1430f6e176995dc99efd1f96fa4956f9b6ab8eaaa50fa2316a66179939725

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                61e580058a63bb2c71d30910ca247b9b7ec7a0fd1b1cc14b313c3c3c0232f56e81bb4176e8a3ddc7d5348d26299f6cdcbae7b8c6a1973c0c6fee25341320e0ca

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\7fOMOTQ.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b348884fc13a1a86e9e3a38a647ccd24

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                98a1579a9bd8cdc22a0e67a8abc65ceaa437aeed

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6fe6353ce95442b04be3391b5ca97532d67ce99201a1f5ee90bd687eb6db09b9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cd990195510f0785e163ddd4bc0138ca94aacf8322bcd693fd8467e411bad8bd5f01b0060693ebd3c1bccd56ad926076623018147ebffa6df03db5b20b9a27d9

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\8377_9619.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8fc7fdf551243486b3f6df49aa0aba95

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e27b15d5d1c7d2bb084b8fdc079bb9a5b2c3e11c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3476d1c8f84ef2e51bceb17e1562a15f46e01c66f329bb56cdcba9b25c62ff17

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d3c80c6a92ccff818a444b8aacba27fd89ed828aa0f75e2c7b73bf9dee2c0bcd6f51a090eaece6b320bd26d323e7272e966bbbaa70ae9bb6f875ab9177f00959

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\949wScO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                362KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f7427f659921dd8679055660f2f2d133

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4fa88cbe2adc57f01065b6181414374a708301fe

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                04d5614f2cb141eeb0d15a89bbd10912ef52336c9c7f3aa33125adaeac77b055

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9c4bbd5710174f3a762d85eec79d28ad104ca6882b34fb903e47adec9351be177c23ed6db575e308299f19dc00be840b3bc3c7e56074639f94f784a26ebc307c

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\Bjkm5hE.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0f2e0a4daa819b94536f513d8bb3bfe2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f73cec6761d425000a5586a7325378148d67861

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8afc16be658f69754cc0654864ffed46c97a7558db0c39e0f2d5b870c1ff6e39

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                80a35414c2be58deec0f3382a8e949a979f67d4f02c2700cf0da4b857cdcc8daa6b00ce2bcc3864edb87446086fe3f547a60580449935dbad5fb5f08dda69f1b

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\Device2.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e21a2d8b6ff3cbf029e1b88ba6524c24

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6733bd4f7ade164e77a00cf3e2b2d6ace316326e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4928399916b4be98730ff68ca10207e3a13bf2739bfb4d5193d9e80461b12f57

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e58eae8dca54b146bc61ff61c83a1761f8013ad3900c2fb02a5cc81b2f12174de5956ce2d4e3e936e8c07bcb8baf7f76587f0fe7e42e498de9acbc85afe54f77

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\Fe36XBk.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b1209205d9a5af39794bdd27e98134ef

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1528163817f6df4c971143a1025d9e89d83f4c3d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8d7b5e82a483a74267934b095f8f817bdc8b9524dffdd8cc5e343eca792264bd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                49aa4fcbfded0c155922fe25efce847882b980c8a08d9b78c1a67cc3eb90449e7c8fbafc3420b63725f60ece9bd9c563904387052ae2d457cabeaa384a2e9bf8

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\L5shRfh.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3cb427c5f783752ea688c135b516dbb4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8a9e0937d7db2b951f50c7cc1f0ebf42aaafb21b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                230b143294c018f8fc6c36581be214e2d3725546bba0a241da12854052806005

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f35074310eb13beb43039b440af695500e0eb4ff9634a820be9838e6bddeda8ca7d05ef969fe21f2ffd856bb88022d6e6c0b3b59cb131b90dcae22fe238f9697

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\SUKUFXWO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ef3f2edb89050825affe0aed1c80bf8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6ed7c0d75b78467d2a7656bae0a8e604b8fc81b8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c6d01b2e8def4ed400fcadc09e8d3b452bcd2bf30a7cf8b6570fcf6065590330

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ce6d4baf58229bc02df388fcbb353e9c5070cf2bf4cbb4ae960e95187ca8cc0f3afdd6fbf1c74763b47313135e15fdcbf2e258b13075576ccf66ea92e8a3639

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\TaVOM7x.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                bb91831f3ef310201e5b9dad77d47dc6

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7ea2858c1ca77d70c59953e121958019bc56a3bd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f1590a1e06503dc59a6758ed07dc9acc828e1bc0cd3527382a8fd89701cffb2b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e8ff30080838df25be126b7d10ae41bf08fe8f2d91dbd06614f22fde00a984a69266f71ec67ed22cb9b73a1fcb79b4b183a0709bf227d2184f65d3b1a0048ece

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\TimeUpdate.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.5MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                bb8575526575a9c31e68797e9bd30ac2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f6f37311e16dabc8e736b66b75a49d1991bcbb39

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7d717188690482e495079dffc3c45966e3b02a2f4711f1cb187ea2e91200cad6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                55c8c97d7f6de2fdb8a05400c4103bcd4674255493e1a4ae279fcb3c4a82a47c4d7c8f635985aaeba321e5d86788325bcb06be27b96a74a59095c28de1f25da6

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\ViGgA8C.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f662cb18e04cc62863751b672570bd7d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\aaa%20(3).exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                45KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8123d15bb6100a19ac103b4ec3d592bf

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                713d2344beb28d34864768e7b2c0463044bdc014

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                68e92585378abdd8a5e6ba42c20a66558ebbcc964c08ba3ce56d020568ebf16d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ca048fc1aa53af7b517c2b894e038ed7e413690f2a9e9838c0a5624f9530b20ec8ca22c8d99b8b7ed1e049753970880ee047de984557e2e6c28a55ba2c974351

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\cHSzTDjVl.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                043fe9d1a841d94435f8882125769b0c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f410048ce061a747048dee6166ef001a6448871d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d9f20fbf64170d65d1a1f2fd66a997913cab8ddb1389df8b1fd1e7ae0f1d0b5b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                40f15d849cf49a6965c7feb86f52fdcb96b84e4bd3f3aba26010e7ac44168cbbd27ee97bab4e34dbff0550e64eb65f2fb403a96bd8fc9275fdbb573d4bd3ffcc

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\random.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                846KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c3d89e95bfb66f5127ac1f2f3e1bd665

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bd79a4a17cc8ad63abdde20d9de02d55d54903f9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5d07ad572a6a37d07d0b7ca990087960ad8850d7cfc56b8c7270c826c70fb56b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d85116e24cf07f3063837fab1859ae6d9313dd269e28844900cbebe7521df8c65db97bc122bb097e9887d686bdf8f786b93a06208d762fded9035d2c6448a111

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\random.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                db3632ef37d9e27dfa2fd76f320540ca

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\win.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                32209e84fd84647f73b26de04f463616

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5b93e15e5cb6e722b9b666a11fb9b3d176256608

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                30ac79ee949ae381c57c715b556ec21e39445a4746e7262b99f9cc2aa6907f61

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f9d87a796f410ede2041fbc1a596b050c0cdf319d7c24a34b112c1c612192c568772cc8af554571d2efc20c45decf6acccdf20cdb12be42bfd4fdea75abe4daa

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\wind.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                90KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6d3655bcfb40f42bef2f6aaba024813a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5e04e5eb1c10d95104749fb9b6f711f3bc138cfc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bce04503c570b1499c3a432f5911db751e26c9fa28b158d34f050239699f7ac1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fcf553c553fa192b9eda8744eadbac0f028b072635d9e1db411a7504e639f2d7c3662f1800c22b072e29dcb6508bae672e799c373c97ce906ea640c7a77fb16b

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\a\winlog32.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                27KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                741b73ac32f93409f2eff52fc470acd7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                145518dd63cd26471db279c04671ecc581ff19ba

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                533ffecb86555b7eb74923b557f289b5a7f1c820baa3e0ec76a1bcf27aa06bad

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0027f14ca6dedd8f9f4ceb87fc38888be18782fba3262144555a2b72355b9baf37f03b80274dace7a6d2fbec3012e54db17be26d20ca124a4b4b8b7a9fc49ec8

                                                                                                                                                                                                              • C:\Users\Public\Desktop\Acrobat Reader DC.lnk

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9fc3d8aa28af4ad6cfd975f7ff2dc408

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a0307888aa794ce4fb65658a78cee2e470cf5446

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8c4c202bdd5336382cd12653dd38c0c88ea9287662df357bbfcd6240a09d0b12

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fdf24bd11c5f3d102955d0c2589ac62ad1d1c04ac393590dfa1a9a3cd5ec46f9ef068f1c0f8117a4c26aafc1b475de28311d2f5d2ab5f2157264df7f5b5eb184

                                                                                                                                                                                                              • C:\Users\Public\Desktop\Firefox.lnk

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1000B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c5218804508a69ab3338f915231cf925

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ca60fd67a93c0cd93a3b9d286eb28fca188e3683

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0c96207fe6ffedd82a3ad3626ac06c8993786482091432c7c086d306163ca777

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9e761c5e4a1d797b6cc8006ca368c7624c63a7144aab2fda7644af55f1468890a96a9fac68f7418e340d2dc27180ba062f269cb5b79ef9163ead156fd7e09570

                                                                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4c3b016f0bb8052168e0544c3c7d2794

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9cb7c5525ec867c92ed3002dc4e2e7879f0bb04b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c1778714571d8dda81458a87b165581d7a327d0975f730380dde485bfd69dbac

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b16d26e8d544588da98b1f956115d96145a385d6fd41ec8e10d63b0c33135cfdcc5ce7ffd13483f1ded2c357e586b83c31454232c8f76514605646cbe8c2fe9a

                                                                                                                                                                                                              • C:\Users\Public\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                89460dfaa3702f5e30d7f117e1f503da

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                46463864a788afac3b39db172cda2b7cd8694c77

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d3875b3f7771ed03e2bfe8006d6087c47f6677539e873145aaa7f5ea1e9c6557

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                35775d23d03c3296105b99ccaacfa6c06e30a268e38d6138b5273a8dc37159177b14635372374034dd865ef55ae603ae519cfb5488c3bdbdf2ffafddbd70d46b

                                                                                                                                                                                                              • C:\Users\Public\Desktop\VLC media player.lnk

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                923B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6f63c1d89d4e491f08c4d3a669703ab3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                35506791df0dcc8ccc704fc4b578540ddd6fea8b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4f9bbe4a92c6812263dab95fc4552db27bda79fbfa5460c0615da9ddf14b3344

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c994b7ea864765c9f414e3f3974ca8b526f8ee43e998a5118282373f6761dfb1b856e9ae70baebeddcee3fa2bb1507809e85fe9d2c55ad21054fccfd6437b824

                                                                                                                                                                                                              • memory/112-40-0x0000000000FC0000-0x0000000000FC8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/392-676-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                128KB

                                                                                                                                                                                                              • memory/544-1162-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/544-1160-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/648-69-0x000000001CAF0000-0x000000001CB8C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                624KB

                                                                                                                                                                                                              • memory/648-70-0x0000000000B70000-0x0000000000B78000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/648-66-0x000000001B2A0000-0x000000001B346000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                664KB

                                                                                                                                                                                                              • memory/648-65-0x000000001B890000-0x000000001BD5E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                              • memory/652-828-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-803-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-812-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-640-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-824-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-826-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-775-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-805-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-166-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-794-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-842-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-801-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-765-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-704-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-852-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-789-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-859-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/652-2578-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/980-1166-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/980-1181-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/980-1231-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/996-793-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                128KB

                                                                                                                                                                                                              • memory/1088-857-0x0000000000380000-0x0000000000B01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.5MB

                                                                                                                                                                                                              • memory/1088-850-0x0000000000380000-0x0000000000B01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.5MB

                                                                                                                                                                                                              • memory/1280-799-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/1280-492-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/1280-792-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/1280-679-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/1280-755-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/1280-779-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/1280-773-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                              • memory/1344-1457-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/1344-2507-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/1344-1498-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/1432-674-0x00000000061B0000-0x00000000061BA000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40KB

                                                                                                                                                                                                              • memory/1432-626-0x0000000005890000-0x000000000592C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                624KB

                                                                                                                                                                                                              • memory/1432-625-0x0000000000F00000-0x0000000000F0E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                56KB

                                                                                                                                                                                                              • memory/1432-673-0x00000000061D0000-0x0000000006262000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                584KB

                                                                                                                                                                                                              • memory/1500-144-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/2084-915-0x0000000000270000-0x00000000008B0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                              • memory/2140-118-0x00000000004E0000-0x000000000053D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/2140-114-0x00000000004E0000-0x000000000053D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/2140-116-0x00000000004E0000-0x000000000053D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/2324-618-0x0000000000230000-0x000000000024C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                112KB

                                                                                                                                                                                                              • memory/2324-632-0x0000000004BD0000-0x0000000004C0C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                240KB

                                                                                                                                                                                                              • memory/2324-627-0x00000000050E0000-0x00000000056F8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                              • memory/2324-628-0x0000000004B70000-0x0000000004B82000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/2324-633-0x0000000004C10000-0x0000000004C5C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/2324-629-0x0000000004CA0000-0x0000000004DAA000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                              • memory/2568-2497-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2568-974-0x0000000009230000-0x000000000975C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                              • memory/2568-973-0x0000000008B30000-0x0000000008CF2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                              • memory/2568-978-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2568-966-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2568-965-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2568-961-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2652-790-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/2652-788-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/2696-920-0x0000000000400000-0x0000000000704000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.0MB

                                                                                                                                                                                                              • memory/2820-963-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/2900-1202-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2900-1196-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2900-1201-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2900-1244-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/2900-2493-0x0000000000670000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                              • memory/3180-1177-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/3180-1173-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/3312-2655-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/3312-2651-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/3312-10338-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/3504-841-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                356KB

                                                                                                                                                                                                              • memory/3504-840-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                356KB

                                                                                                                                                                                                              • memory/3768-847-0x00000000031D0000-0x00000000032C0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                960KB

                                                                                                                                                                                                              • memory/3768-846-0x0000000000380000-0x0000000000B01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.5MB

                                                                                                                                                                                                              • memory/3880-809-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/3880-811-0x0000000000EA0000-0x000000000140B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/4380-43-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-41-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-47-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-42-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-49-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-53-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-52-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-51-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-50-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4380-48-0x000002AE34F00000-0x000002AE34F01000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4544-101-0x0000000005490000-0x0000000005A36000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                              • memory/4544-100-0x00000000004C0000-0x0000000000522000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                392KB

                                                                                                                                                                                                              • memory/4800-787-0x0000000006A90000-0x0000000006AAE000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/4800-786-0x0000000006930000-0x0000000006992000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                392KB

                                                                                                                                                                                                              • memory/4800-781-0x00000000069B0000-0x0000000006A26000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/4800-776-0x0000000005710000-0x0000000005776000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/4800-766-0x00000000009D0000-0x00000000009E2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/4832-686-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/4832-688-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/4980-106-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/4980-103-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/5084-807-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/5084-806-0x0000000000F70000-0x000000000141A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/5180-2694-0x0000000002710000-0x00000000027D8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                800KB

                                                                                                                                                                                                              • memory/5180-4576-0x0000000005180000-0x00000000051D6000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                344KB

                                                                                                                                                                                                              • memory/5180-4577-0x00000000051E0000-0x000000000522C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/5180-2693-0x0000000000650000-0x00000000006DE000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                568KB

                                                                                                                                                                                                              • memory/5748-1471-0x0000000000370000-0x0000000000382000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/5932-4581-0x0000000000C60000-0x0000000000CEE000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                568KB

                                                                                                                                                                                                              • memory/6328-1963-0x0000000000DD0000-0x0000000000DE2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/6420-6472-0x0000000000B90000-0x0000000000C1E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                568KB

                                                                                                                                                                                                              • memory/6420-6473-0x0000000003250000-0x0000000003318000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                800KB

                                                                                                                                                                                                              • memory/6420-8355-0x0000000005B20000-0x0000000005B76000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                344KB

                                                                                                                                                                                                              • memory/6516-8365-0x00000000006E0000-0x000000000076E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                568KB

                                                                                                                                                                                                              • memory/6688-2616-0x0000015F1CD80000-0x0000015F1CDAC000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                176KB

                                                                                                                                                                                                              • memory/6688-2617-0x0000015F36FF0000-0x0000015F36FFA000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40KB

                                                                                                                                                                                                              • memory/6688-2618-0x0000015F38360000-0x0000015F38368000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/6688-2620-0x0000015F38A00000-0x0000015F38AA8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/6688-2622-0x0000015F38660000-0x0000015F38674000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                80KB

                                                                                                                                                                                                              • memory/6688-2621-0x0000015F38600000-0x0000015F38622000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB